Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 10:47

General

  • Target

    ff8ec43f73b27fdbea26cfd03892c447_JaffaCakes118.exe

  • Size

    126KB

  • MD5

    ff8ec43f73b27fdbea26cfd03892c447

  • SHA1

    5d5e3825c9dde8ba4281d00a2f45daeda1febda9

  • SHA256

    35351ff81311411b012cd23b5d0817c8597b6b8f70b219192baf149318347c22

  • SHA512

    bf0cfa91df91b312a3bd73df7d6b352a2dbb5d0b6c74ba7d30a32b5b6abee79dc200bafdca2c069c341640c37b312b3ff6a1b7f3207f6354cf83e504eecc82d4

  • SSDEEP

    1536:LOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBv:LwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8k

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff8ec43f73b27fdbea26cfd03892c447_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff8ec43f73b27fdbea26cfd03892c447_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f49d633387be6f598ed438a28344dcac

    SHA1

    4d046398e5e4d2bad89adab94f9308d9bce45c19

    SHA256

    c0d340defa4396822cbcdb8e5b056aeef99602569fed5558d45a46f9b3c9a540

    SHA512

    3cceb1e4e85482c2c9e9f97000d977020d4519936d85fc8231ce3df238de0a2df6d8bab67ffbf32e186b88eac4b3141496a381b1949439206ab4763f70d1ac0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09954514578bb46c35d785d7327673c3

    SHA1

    bf26c7360a525bcdff93f2f7e30b37a0bb7efcb5

    SHA256

    b9c2149f2fb74524124a21785117d4a201bdc5cf56d60093dd04cea12a02e1c4

    SHA512

    2f5ead956ae84d871316aedf299abb75d816c0e4856189c8aebf3d794e4e4951b9fc9ae969a4ac4b2e2cbdfc13cc5f6406d98d42f2d5785ff6a52c2ebfa63f37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eaad38bd2797ebc7db64eb2849455b1f

    SHA1

    d761d9869a125ca41b1a6eb957030462a257193c

    SHA256

    4aa00c0b61c86c723d97956f3dfb32b36955a778c47680de47e7aff15767220d

    SHA512

    9c72149bb5ea65a93b9d9106575a75dca729c0a968117eb8df4313593bab768ac1c58651410009db0450cb6e6721b504e2d6b7fdba92d6c68d158262e5060bce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5384e381661c7dfa4b242aa6a8d0b50b

    SHA1

    faedf806dc381f24897627e2dbcb60f7bbcea471

    SHA256

    3f8291128b753119668d06a4dde57131c9471b0138f609677923917cf10bb8f5

    SHA512

    5e7033a1bcaa532f38615ec022b4b9ef0540f44957c902a5b1a2f3177c08b56618eeb379f4dc6db0e8edea285bf807aec6d9fe82486ae0f806ad8cc6072ba041

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33e82fe9c403c6704ac7ea71f14642f4

    SHA1

    44fcde32330f71c6b7cbbc35f050959e21a9da58

    SHA256

    e932ca2752a4036d1317c1d9dc5ae7f9c4d1bfec45fff4537a4a8542d25c8fd7

    SHA512

    0b763b8dfc5711941d7b49670b70f46d0b38fac4a0b5b1649bd6e2a289102e5f3ddebca630d5c8966c2b648c9e23d67e9408caf4aea477fb0c854760aa4c8cf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3e8c7abfb7b886b5fb0030229105521

    SHA1

    7fa97b4dbc45d01bedcd76445875ac633253b0db

    SHA256

    3659d97d03dd5e4e9fd7d3aa8b0abc1cc518144c70f7ffc890a5010e203b54df

    SHA512

    6525ce1c6354730dfeed0e88613dbbe5560aba362dea7a3264a127aa1b2a73d42c67eee21698d913bbceee925fea8f319f84f7b25e39a2d8c72c6fe07f0d0ade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85d0716fc4c341f52c69cc08e023339c

    SHA1

    23a9086edb1364bdeaf2290da7499b6ddf198fa6

    SHA256

    f1a3a36e619d8397db20b923f8892e98cd5729ef4521bc4cf73330ae31419267

    SHA512

    68bc13fc1151d45a72092017808b2beff2dbe1af3838c386732278f965ea2d23c9fa5c1665bd84f06d4032c955b2c9a3284a1278d37457d30cc7f4818daffb77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d84523eb9d3b24b8bd76737cb0039ba

    SHA1

    fe1dd29c126aadea57e1bf41263eea7ddc27cb34

    SHA256

    f5ea35c327f6f1371c72aa329db74b8f174e2410f6c86be9b09e5d6055618893

    SHA512

    ed9cc5cf60bbf4cf4828adb520c964d4b59c5a94fb470d82a53663773ede302009b3e0ad86c6cd95f8bc3b5aace51301c0d11c45bb1039a712e94eef4d299364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d14adfe4480906e35592a93aa9b98e9a

    SHA1

    d44ac531b377522003ceff05695ef4bf80855a2f

    SHA256

    806f2a87b9000706231c53ece1ff6a69e828c72249e39905b080ee404c071f93

    SHA512

    99d9041875725831f1fde995a81d3db4eda6416206b02ccdf01bd49148cf9c86db98d5174d5724df772c44c20c1e8933d59c98ef07516a491fba8c5dbc722256

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    346a08a1fcda85615f30b26f72305f86

    SHA1

    5907503fe19df05a5ffdd027e5da2a4acb1e84a3

    SHA256

    7fc28b3a417a56ac8cae6fd71d80ea0ab0b1ca8c777f25b127e9157b4b1151e2

    SHA512

    c6d7ac272eb49d3c6aecd13b32cc8f8d0cf0deb8618420dd13ee9cd3c8633421b369b79205c66c9d376de412ca589dd20d5ff14e9f33e41626aa728676e37844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a679ffdd20e02443c444752862b6764d

    SHA1

    4076dfe250e3d88bfc845128a819f7d5d037ecd7

    SHA256

    077605aadc5488e50b88be0b50a9421b36d02afaedb1f125ca0e853cf87755de

    SHA512

    d2979475ebc60507b28026b88c2742a272be578943f6a10185891b44b9f338447c09a413229726ea77349ebebd2f66840d2258290f6c0c86ad37a2c179717059

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09f1b2b8a9b5a092401830c0b6c970a5

    SHA1

    d1fa341a282828c5e326545cb7d743e2e32d12c5

    SHA256

    de97c5b170df96e10d9a7f497dcc46a12f4d705aa66823754f179cdb5d13e513

    SHA512

    cc06f545b0e22c39d68202097186b47f579600fad96d5f0d0a7d96e4197013366f463fceeed634d405706899d77fced3f16e98d617efc3f2625e118571449b16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69642f5d4e82b1e8f0703b46df51898c

    SHA1

    2c7e15cfb9dc7279b845076fec164423944506c8

    SHA256

    2999b938876bf6c7d821e862d7ec75d73e00e6b0ff3690b91aee3c35956894ed

    SHA512

    6a9d87d6ada61785201b5d75584f290a567de5fe3a9c2457e0eee02e8203176b9aee5fcd406513fe1ede26213fe12a8254e73f9d77bd4020563d7c49445cfa80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6cbabbc04620a0293ee620a378fbedbc

    SHA1

    5d22d51889e32643cc71b31f2cf16e1adbb1582c

    SHA256

    e3d89c1464ff649987c91512658a53132f05c53a27f996ca1fa642865a1a4b56

    SHA512

    9e2efd1bd179a1db0b0cf9fb8d3d27fdd5a4dd6c75d7a993f3b74396ccc4f8e0cbbbe696bbb836e0b8d783b1ed26874897bdaba1ced8a82a95195b1df8376884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0319e1474db38f6afa5e7e68efd5b5eb

    SHA1

    584220afa4b816f0d8cc5b77c56a19d810d0a5ab

    SHA256

    480990245acbbbd5badf63cda059fe28d79a17a95e03fb3bf912a3c879595da3

    SHA512

    1ccd9971c197d2ba2cefe12c727f67b304b68fb4020315bccc864d97a0ba5ca125dd749d332e2106230742b09b9a0aa8d3cad7eea4a7689177cb364a89298a29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    239fa9570b4e57e91e5705b2f6a53358

    SHA1

    8fb500328a0e26ee6566d4dc4844ffc7630736fa

    SHA256

    93c88bbeac9617e425fbbb715cad2c37d3f937e77d54fe5bcd26c020a48ffd65

    SHA512

    e1384859cae8355b4eba40365a2ea51457a1bf5a73f9c551ad8dd9a6469a5bc805b70c070d8fe1e28cc195b1bad9e70259f6432356835caddab7fde946b6b08a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6038b3fa36ce8153156f023b6b3743ce

    SHA1

    c9f655095772a03c0127019c9907575a8c244136

    SHA256

    f0c6eac6eda78dacfc0edee7e1eb8605b7d5073a99eabc6f6d86fb8b2f9163da

    SHA512

    ec0df13f805e87e1edaaa19ff7d8a31631ae029b4d2aeb0423236100aea1feb9e6c49e1e9b33027afa32d136ed59b25662a9e32c478e64779a2cb84290734968

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9f8434aee0e9d0cd9a21a01e533ea55

    SHA1

    d668977bf29908698a8bb9d63c06c6142591763f

    SHA256

    ce27dc386c4b04c3fe8d63c29e5b1febe5383ef73825a16b4bb216c813b388ca

    SHA512

    c4a5aca02362df72569bd0efe9f1e2bf2ad919d033fcc7430036f99a52c2d89906ccfb23be91ecee97b34474c28fa1c1a00a309298ef52ca322b951b401b032c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8efd3ff2ced471cdc513d9fbd155320

    SHA1

    af6b6d1afcc2eaf8fb21a3b88b8be5f5c2240a3b

    SHA256

    aae630faf26a39947fc472681e8183a4e81b14e4c0d1ef18abb0f04dbd7f2c46

    SHA512

    e070a6b94552f8c88887dabf2e3c2816774a1f4dc31570cf69785a3c6d0060eef0bb999b862bda71f5f105cb63dc067cd814ce0a8bc0d26354ebf6234647f4f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e699d7cbb79a91091d94f30f650b41e5

    SHA1

    b825ff725f71b3851952d22169439244b389fa94

    SHA256

    8c9386bb6eb1ff56e60db48c5c7b1fae785ec942cf7223fa1e3d1f8e867b36f7

    SHA512

    0f21b993e73bd9ddf2ecb375c52ca89db762176f48ae5c572d6f8b7a92544077f7baf2ba7f8748c3b133e6da66c334ede814737e86a7d22114a9609842897d8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b48b949064b9f96caaae92b1c1a5845

    SHA1

    822183e0b105e700ef76db6731e867af2c84008f

    SHA256

    2eb032a80bba41e8d7b8124c8effabbda305df184e41850658cccc05d165a0f7

    SHA512

    b8d813597c758e06ff1e6c1262f6cda331c4ed4adf7592dd91d3ff8cc49da4fe63cf94ef0957530df829acabb806430e932f66a2294d71d51b439cb987b010a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bb153f9be5d06144b3cc85304299888

    SHA1

    95c1fcb69efd62049c33cf00ee7ee7753d74a0b9

    SHA256

    5d9f7ae559acd2649ae4458f4b110af6fca47eb1ae43cac4086c8953f09ccdcd

    SHA512

    8aa5e84304b7574deb9ed6386bf3fa02ddd574e363cc5efebae695d216ef3dcc9a5d9b80fe692990f129b8183e3668b195502daf83cc2e502de729d635b2b255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b660bc303ca1a4a500f865debf29ad08

    SHA1

    3ad5762841d31e20c51a068b3f9cada29e0954f7

    SHA256

    23a6adebb3f3c02f4f68043cd28a6574f34cabe24ad1c8b85b9e54b2a556cabb

    SHA512

    a7ef19c4829a11b8f38ab8fc44de4feac585a02ab7af88013f2b4a971d6fcd867e5fea5c7081e4fa6d836ebaa39d468b84466002007e1b10c34369b4e257c8be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12d31076daff6dd5881aede0f6bac83d

    SHA1

    3363b1360ab889eefd7aebcfe600d0f54b1b70fb

    SHA256

    7904ff9037bdd27ea4436b8ed8537b0b897bf037ab2104b2bfe153da09c8e58c

    SHA512

    e630d8998a1dca90f4849b779a5726078d5de0a22ac52d6740740a2a3ba2e6bfc647fac1d5eeca278a581f8b011bd44df3cbf83c306f986cc73e9c6b9c7e9f9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63377bdd39be2a73c0e8ea8555634f63

    SHA1

    c5caee45903cc58b487626d982340ef1722e616b

    SHA256

    bb51c6929bbf16a153a8530f7d0e765d99b1019df8a463fdd091f5c3894bd271

    SHA512

    52da1d9934df7ce992229c30df909c3fb0b523d4d4609b12643c311045f3bedd9ed9954b17bb83235c776c01c71f6e3f4337c83698f49cedf58da0069657421c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f702b415cc78c2e175d38dfee6bcd311

    SHA1

    12a3de32712ef704c6a2a107e1fd05dc616a1932

    SHA256

    ba524bf1a2a15a2ca645d8cae32700ff942c41e4557f67306af76733b90cd0d8

    SHA512

    e28016ca2a683531c0840c645904c2ec8b1bce75b0061b1f04864b38756058df9d633673393176096f781641a8659fc7fab93ec8f1b446c08d6924dc22a70e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47eaba523ba46b5a31514b6cdabf22fd

    SHA1

    2921b81cb9b1c2812b92b4ab40921f3ffc184da1

    SHA256

    5d48284641f5d7e8b07b9f54903637886c3befe7b2426b1b0600e846da5d3043

    SHA512

    ea2f9bc3f72c313ba6d6278c19c440102a410b78c192f89b9a93a3a7b92953b146c44848b58c4a1ec2acd09baa9e6cfbde7bc58826f9b976e797d08eb11d1a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6940cc117e5d9d8cb513a6e674b05084

    SHA1

    cd4389ef8cc2eeee249c253d167e0160682adce2

    SHA256

    8b75084f127cf9bd946844bedcda0afe7afeaa59c8a435c00b2ddba8b23019fe

    SHA512

    3da267fc1a82db7fe59f72b76253c3306daf5b67e26bb444cdd583613fd8e15b26c9549b4f3b699a5321798a7c6c344fc1877db9581bf9aca5fe3c9a601e318b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a01b1f73ec27c2dc10af1a8f68bf9e8

    SHA1

    6dc67ebe3119364786f21884515a877fd92ea95f

    SHA256

    9aab52bad11f79fb0182f5d0d7883bd5bdbdd67f60a416191c7bf075565e5a99

    SHA512

    bd77d33c5f65174d9eaa6f12fbdb113c013dda14f1e309212466e1f94f66267eb3f79e906717d1a11aad4ed1dafc0c6fac6f6c3e5e7db60f4bc2ec77bc8a5e4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    207bc7d55579109f76fab1ce576135ed

    SHA1

    03990b5814201f696369c5c01681963132083d72

    SHA256

    0a52e7fd8ce17e31a8b0e79547dd5bbedfc1c8fa117356d8ed3a4090d0359585

    SHA512

    5a373f97c4ef1b5ed62a4331dd629b7c351ed90a1f3b55bddf92c0da7ff3c6aeb74ddb069cb3a299cafb06606e18e3865430d41a0f55b57df43efa71d70769bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05e1895d9268d4f83f2b79e115ad0f7a

    SHA1

    3d3653463ba8cc34974fce102096be036ce4eb71

    SHA256

    a9ad0f7f4d611c5f149f866f8b124c7c71636a88b22ea9e3c8737f71e1430647

    SHA512

    846fc3bb52ffbf8bf981a4e076da285719a2fe5f1d6a8e4c4784567623990f79a3b5a376d874c0dac477234c14ea521da4a0c7d2b3a2ad22c27a0a49f484b86e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9ac707de6b085bec3b59549214ac24f

    SHA1

    f68d5ac59de99eb7e8391619fdb45beb4128dbe1

    SHA256

    2f1a289ab92f2fb104a587a8dbe8f881d119ade1a4f838c725bed2b8c518a1d0

    SHA512

    7f2e12aad0ef471e0bf6a4d80f73f84ee841ed009a09038e7c2c8d72c5a4271afad68dab633f818099005fab637bc7fe3dba473cf55030c18f6cb09a0d0c4aff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baa841bff012d959044e4c4a5cd0f36c

    SHA1

    ac896b017a3460e87fec16e40715d914a155ab6d

    SHA256

    3e8508cdd6a546bba7f2ee30d58346a0c1c9ebf5f50b6f350a4c560a476b1772

    SHA512

    1e9e0826dfd45594869573c9125434274de02c14774aae1468b1bc3ac3dd0c5a46c5bf40014fc1e94010fe049d5f9a7075d42fae476f15d9c365fdd1463bca7f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A5367221-BDF6-11EF-8250-E62D5E492327}.dat

    Filesize

    5KB

    MD5

    6c16983d8ce254e650b9fe7716e84a7b

    SHA1

    846685fab1fe2e6784af019d32261341d7d85b33

    SHA256

    c51f71ed625f0a98cb7c76183a8a1b10d52e8938b1069213c0cea53d04e77c4a

    SHA512

    d146648e7b4e1ddead0c57f69000955a6ca7f0c938751209ed097b1baa38ed97af37fb6779bc9d68baee3889d42153004f20beb439408adab21622a2f34f7b4e

  • C:\Users\Admin\AppData\Local\Temp\CabDD57.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDDC8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2392-2-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2392-6-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/2392-0-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/2392-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2392-3-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2392-4-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB