Resubmissions
26-12-2024 19:37
241226-ybv55swney 1026-12-2024 19:36
241226-yba5zawncv 1018-12-2024 18:09
241218-wrt7nsxrgk 10Analysis
-
max time kernel
31s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
fc988a1c324b0af00f493c21161369a4_JaffaCakes118.html
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc988a1c324b0af00f493c21161369a4_JaffaCakes118.html
Resource
win10v2004-20241007-en
General
-
Target
fc988a1c324b0af00f493c21161369a4_JaffaCakes118.html
-
Size
151KB
-
MD5
fc988a1c324b0af00f493c21161369a4
-
SHA1
7e5aaa432dfc8f6567a2eca85925de62be9a4ef0
-
SHA256
b1dd3d861fbb8edc28adc7f23238901a1ff392da25cf3913a3eb4718ff14de3e
-
SHA512
51bf4a012b048a4c60b01b55166cf0dc0aa3915becb60e32730eebb1b5338235dfed45516a4dde87ed5b9f1e37da9d7b20406620e670333bc93de06f94ba889b
-
SSDEEP
3072:cwFJ6/15vmVbzt8aN3tQq22xEPKbcBc0cIuchy:cwFJnXt8aN3tdF
Malware Config
Signatures
-
SocGholish
SocGholish is a JavaScript payload that downloads other malware.
-
Socgholish family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 32 sites.google.com 6 sites.google.com 31 sites.google.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DOMStorage\blogspot.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DOMStorage\blogspot.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AEA5D741-C3C0-11EF-A6EB-D60C98DC526F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 580 firefox.exe Token: SeDebugPrivilege 580 firefox.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 316 iexplore.exe 580 firefox.exe 580 firefox.exe 580 firefox.exe 580 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 580 firefox.exe 580 firefox.exe 580 firefox.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 316 iexplore.exe 316 iexplore.exe 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE 1932 IEXPLORE.EXE 316 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 316 wrote to memory of 1932 316 iexplore.exe 30 PID 316 wrote to memory of 1932 316 iexplore.exe 30 PID 316 wrote to memory of 1932 316 iexplore.exe 30 PID 316 wrote to memory of 1932 316 iexplore.exe 30 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 1808 wrote to memory of 580 1808 firefox.exe 34 PID 580 wrote to memory of 344 580 firefox.exe 35 PID 580 wrote to memory of 344 580 firefox.exe 35 PID 580 wrote to memory of 344 580 firefox.exe 35 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 292 580 firefox.exe 36 PID 580 wrote to memory of 1940 580 firefox.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fc988a1c324b0af00f493c21161369a4_JaffaCakes118.html1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:316 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.0.1559901784\504509375" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1144 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {01a90027-d1f6-45f6-9131-9c5c5247920d} 580 "\\.\pipe\gecko-crash-server-pipe.580" 1312 102d6758 gpu3⤵PID:344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.1.1593145864\1121033919" -parentBuildID 20221007134813 -prefsHandle 1540 -prefMapHandle 1532 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a0bd6f4-e4f8-4847-a082-6157e9c315ce} 580 "\\.\pipe\gecko-crash-server-pipe.580" 1552 e72258 socket3⤵PID:292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.2.1491088956\1780486295" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa321f02-d41f-4ff8-9294-b5a697caea87} 580 "\\.\pipe\gecko-crash-server-pipe.580" 2104 1a588d58 tab3⤵PID:1940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.3.1469506182\528434759" -childID 2 -isForBrowser -prefsHandle 2832 -prefMapHandle 2828 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf33076f-eca4-4161-91db-574e20c674a0} 580 "\\.\pipe\gecko-crash-server-pipe.580" 2844 1bfe9d58 tab3⤵PID:2236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.4.1280096155\344736646" -childID 3 -isForBrowser -prefsHandle 2996 -prefMapHandle 2832 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7194a8db-633f-4dd5-b61d-1d314adfebac} 580 "\\.\pipe\gecko-crash-server-pipe.580" 3008 1cd76b58 tab3⤵PID:768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.5.1194275951\2040419437" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 2748 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5178b3c-b856-4c8b-86ed-f6749a0b14cb} 580 "\\.\pipe\gecko-crash-server-pipe.580" 3856 1f46cb58 tab3⤵PID:2140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.6.1016305665\1350085237" -childID 5 -isForBrowser -prefsHandle 3960 -prefMapHandle 3964 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f6360c0-6181-42f4-8ca8-0ade90f77e9c} 580 "\\.\pipe\gecko-crash-server-pipe.580" 3948 1f46ce58 tab3⤵PID:1236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="580.7.1197893108\76801048" -childID 6 -isForBrowser -prefsHandle 4140 -prefMapHandle 4144 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 700 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ca92d00-b111-443b-b708-7539cb90eb36} 580 "\\.\pipe\gecko-crash-server-pipe.580" 4128 1f46d458 tab3⤵PID:1684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5ea7ecd9cb775eb3f196c3b3977e0bccf
SHA191cc1d9b04e4936cdd26324ffff99c32304d0a84
SHA256bb0672b63cbe2792871c979d3c74bfc3acd9f0dd5400c82fbf15aaf409792349
SHA51223cd6f6b37a46a1dbd9135872e13672bbbcfc9d4b3ddce6d6e44a6e9fb9aa749013b39beb6d324becc0992b0caac3ddcc1086e45f2bf9404c30bc2fbaa0aa329
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_DFB78462C65FAC2750B89E1A8A1F9A53
Filesize471B
MD5a6b71958da99441b1942721112b504d9
SHA1ff4f3c1a5e9becfd094239d84cfd0037f10b4b9e
SHA256848ee4ae8bafbd15fc2609864c1d47502fe76e222df8130e106a7e6d8a59175e
SHA512070205191c81ad72fdc952491ec21d95cc51ebc9cd3e0255609440771c0eec6a3134137a909f2ee621de994b192479bd7f8126212928ec9288c7b0e593119e9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5635db85a043c454d014ffc17139939a7
SHA1fb6842152a83710e39ca3d054070df955c54304d
SHA256597ca4af4c49e9bfb764d1cadecb2163013c6173ec6869afe011dd08a9159163
SHA512e412e6a3bef62434de1e92251846b377d1757dff1b4601fe02aabdaa613abb02a7a9b8c74b3de5f8ac31986b98863e3e03daef43fdc4fd2adb02fb53e3e0a0a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50415e847b27e865cd4382c1fb035dda6
SHA1af3bc131d112e8579ea6429aa67515d75a4184dd
SHA256fbf0daaa427c816ea665e3732b948a8de392b96c1c5494cd1a122ee88fd3cb99
SHA512c64d05384771bffe3906cb820b6553524036fcc56cf162557f9a6ba79abd22e9d4863352d49a54b6fc7c922cdfe780faeff6b1741281b004d1dd839431af5c1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c763c5888371119a8db4c842089b6a4f
SHA1d202e335db7cc861f100528178f71f0481fe4227
SHA256e71e3121be57a11fb8d220f00ee77c7ead4afb574aae42b9b7a73a7a8e0c68a3
SHA512a66f2c2b1d04dc58e08a439bb85a8bed67e39b460a1754cd8f4296d240be2596d3eb2da4e8083c4762aa45029ae30cea63208dd4e4380e1d522d2b7c2250f25e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5468e42e0b467a6bb7457141f11d092dc
SHA1d6cf7c54dc5b0dcf70f485dd6e04b7cb20657b89
SHA25653c717fbe65e7ab1bca74ca1a3bc532d3bc85db6ced946a41f2427369cc926e0
SHA512a029e0a0ccd25ec8ef64dfdfa7112ee0a449a3858422b4e87f80370e4fdb4bf1b27e4d247f3097910695edb3b34769d0c10e6f535fe916eaff84332d98c9dd52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e0e418638065c70077d8c25edd435e6
SHA1e067e3b59888446dd5401ee4c6115ec1ef5c8d0f
SHA2568506d13e598d35ea497f3ee5002728c0ca6349dbdbe255d66df8bf0fea409c22
SHA5129f6adc9262bd91e29f21f8f9aca4e424fcd15644edd76f0cc580846f26216254be6ea9279c5f9a017800aa552a8caf7e21ee3c180e8f76e569504826549f6bad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD576dcd0d520963a76a1c188cae1203161
SHA18fd94ed59e8904d9bd1955185001f60445cd6c6a
SHA256c841a4e9a08bf26b4b2401bdbbdc2979dba6db427e7d81a4bf24dd27810891d3
SHA5126a764ce1e2a11f9625817184064c6dfa955e62a8ea4ee8a6d67a935f870166e509c2329f35166d9271b2f525bb106aaca5c080386a8deeca2403646a781bd6f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5abfdca11d6e74e5bbcbb7afbff53d060
SHA172cfda0b021538ab835205a7796ede120b92f979
SHA256c13f27c74158712333b16e760cb92e6971b2a93493f85786f7989df573ebaf6c
SHA512cdd87f69ac8ed5e80fc24ba915b52bfaa0cb62a05ded538f28d3a847411af77a5ab0c6c70d4e7c33ad2929c67d1b22c0ab55981f6ecd723268b704ea302abfdd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f5a9f4f2a0cdb400e2977020f577d5b9
SHA1c79e6a3ffd1caa25731e722a973a6c34f81c945d
SHA256a8e6b10cdbf4c831d7d951f074281ada0f6a958efe5728db31071baaa9793fce
SHA5127038e11d4f0447c810f8a1e18b7adfa37d30670b86cabf4d7692783dcb2c9504d0a266652917a554856e4d24a6d81447d96e40e9bb929c725e3c360b683608a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f414a6cbc3080c1411c6dfae1f589c2c
SHA18fbced0c69478e3a0294edb7f637254af1f028d2
SHA25674826ae3237a165a935dfcea1f38476767527a87f6d91748a605e0f7d332376d
SHA512a0964a4a68b979cd6b3434d795fd0bad2d890f5e23fd4d53b447a627b627a14181c6f1eb99eb48c4a6f5bf19fa69b39ac8059df8ab136f2fd3dedc33900f638b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD583a9d4178aceeb3567fa9f67a9c5d493
SHA139ba6c9e38fab2f7d2c5cf4a502ac09dda895c04
SHA256fc6270860ce512945a2ae39c15171987a59418d7c21f5b22a21ba3e78474cfff
SHA512053e8ac32f289a5a8b514a0129523ed07d432086fcf356b031f8beb1f8964892d5727f18d2426c5442b23c076cf88852bfe78447b7f04db5dd73d4706a809777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545e52db6a27ba1bbc6f7281ec3eef4c5
SHA15a52a4b39515a00999d45b1f412941962a57559e
SHA256d5121741205f92273c35531e5de662ab2e6276d0aabe45bea3b7edab3d45b0d1
SHA512956d912a3d3e9687d39df880e9a2ec5cf321979de783355a62360ec5863869b1ba6cb9963bbd4fbae91e39b557d964a8e815ea04f8425bf1310d2d8e557e455b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a734dcf2d1830cea8b04a815a026ab34
SHA17b32554f6676cfd1310d98beaeed2e1bcee56784
SHA256058b1f91e103edb7d5331b9e789e955da97ba4af1bc5dfc15a95afbc00c9b1de
SHA5123fa5e11804047a733d816c9106213607d13df459aa9eb9b1569355e9e1d496ec9434104e4f3b2ad0885b1fd0a53c6c38db430173bb66fa62ac0d3525ffdb07c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_DFB78462C65FAC2750B89E1A8A1F9A53
Filesize406B
MD5243cd7a8f52168c715129421955fc077
SHA18fdd3a4d70d0ef4c3bc47a60ee562eb21c3e2022
SHA2562e13d980e9052f4e9b364d9ad4a1530dc4ae07188f732dc3716ead3f219d1f72
SHA512fa7376443ad9371d458ea3ebdcf05c486662abcd438ef9ab9ba3effccfbad7ce34d389c604c8b6558169b92cfcb78e2fe4963acf603fb981e0859b258df934fa
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\cb=gapi[1].js
Filesize175KB
MD54b631ff88bd736ff7ee1d027c647d328
SHA10ccec46ba9b399fdde5cac07e68d87165a144ad4
SHA2567d1ce7035000d38d825e3ee7cf8d8eb6971561154ff5d48fc3896523074a8601
SHA512a3aee28a91b3cb5d9b1c99d0c4a51abdcae5fa486373de02233ea0b947aba3052c1cb44ee66cd92dc905680e5568232e1edc0608069cca94602748f406163087
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\default[1].js
Filesize20KB
MD575c18a6e50dc795af2dc24e2b0fe8610
SHA1d24c62c16674bf5f3c412d394e9f8628d23e8585
SHA256b127245f711caf70be8ce981b63725c36db6b638e9df3a3a81492f371d782116
SHA512bb5494007d3067ba8b70687d5c0f722e7989904a6421ed7adfea7303f35968fad3192dfe90d31cdc9a8d35c470271187b226a3ea4c5e3236c695544560a36f6f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\jquery.min[1].js
Filesize89KB
MD5219073097031d9c1a95a1291d66f3a10
SHA12b7996b01d90b7f424f2a2e6063947461db4b2b2
SHA256232066e3f6f1351afdaee1acb70c409766641fd5669e0b55ce7c77fac0a857ef
SHA5129ad2745f96cf79a4d59393cc3fbb3958b244013f6798c12abe41e37fca80df3c7cedab4b47cbd197645c86b31077388ec8f01ea8d67c5feacbef95b1ae7582b5
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\jquery.min[2].js
Filesize55KB
MD5bb381e2d19d8eace86b34d20759491a5
SHA13dc9f7c2642efff4482e68c9d9df874bf98f5bcb
SHA256c8370a2d050359e9d505acc411e6f457a49b21360a21e6cbc9229bad3a767899
SHA512abb2ad8b111271a82a04362940a7ab9930883ecb33497a1c53edcdc49f0634af5bf5b1bc7095bd18db26d212b059aece4577f85040b5f49c4982b468fe973c12
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8452S9S3\cb=gapi[1].js
Filesize84KB
MD57e843a41029bda901528241f5f74094a
SHA172113573790caf5ca0cf7d726d53f3c69bfef5ac
SHA2561767f755d8840a1f304095c69e18a762ee97ed3db0c6ee8642de2ff409cdd8db
SHA51237fd8c7d64ae0214cfa1c4ec5b8ff9a33fdb4bdc1953e4461639ab0bc36c8c64d717829c9613e149a76dad4c0a697657503ae135a2cff716b7bc18262b05c038
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\all[1].js
Filesize3KB
MD5b8c51531229c9e09e2ea8b92ee41efb0
SHA1ed9d2c4c1a88bb38853b5b1f19f3debc5e62c961
SHA256cfe566d025978e5e384877f26d8927d4866ff980aa331fb349cf45a53551c13f
SHA512b3a40c2eda361c0110907f2673328e1be39af5c99a90f66d6f0cd35e6cc9939b46de6cdbd087e40facbc6db95bbeaed74c8fb3f732a39c96d7101307b9de72e1
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\plusone[1].js
Filesize62KB
MD53c91ec4a05ec32f698b60dc011298dd8
SHA1f10f0516a67aaf4590d49159cf9d36312653a55e
SHA25696b335b41362fd966c7e5e547db375ef0be7dcb2aec66bf3646782eeaed4b2cf
SHA51205345e754b39e9f83514bc3e14b52f3cbf321738fd7d973da55db99035b11b4152fedce2c203eb34376cc9e18571db514ff9fbcb4174a2dd7cca7e439cd25944
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\all[1].js
Filesize250KB
MD5dd2eb665a5c38299ced8bfcb485259fe
SHA1f1ecac57a72a75add1c8534df88aa92da74b17e6
SHA25648a60241b32d44fa46165bc3efe9564e238d8612b1bfc28b07bb9602b089133f
SHA512ee11fa460bf8cb4d1971507d6f7529088c0c26c1599e6529158d63c2416b7a2432fb3db690d3ae987de1a6fd6f96bc922703124ae4096b15895c8a93b2ef5c3b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD51a38963a69bbcbda50f1cc99038acf70
SHA1aac1cc28bd880eadcf19b72c6405fdd7f73a6ff0
SHA2568a12ff4422bd197266e52f1b81ca6fd67653efde6c03c7b513ba55f4f99b0187
SHA5124ac645c3e2775e0717400a4a4d73cf4fcde70d65447666b76685e802690518d61a36443bfb9eed20b260955257f3e6aba1ddd72f7ac88d6be5acf4a4dd68415e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5437d8476190cfde7d5a766916cedb633
SHA15c7fa3eda8dd93dfe5b325c14acf93c6e6d62038
SHA2567e02a7f641c23540970a82aa6a7f532c7469618794eb789e5e6bb72325ea3fc7
SHA512a30262cd39aed00669d6e1e7fba7d5b10b7c0448306145ed23fa86182b1105c8410b1c76c77b48a5c2618fb642ae8320f53a6579441ecddbe72b019a93bc900e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\a185d1a9-6eac-45e6-ad12-809f0c5e6d43
Filesize745B
MD543362af29947512f5d98227607bfdaa1
SHA1cd640cf6623dd43247e9653645e525b6f46fc4d0
SHA256f69604a2b1cc81eaaf723434e7ba2af701c65dc4983b4c0f988064dc94d888e1
SHA512441e9a8d657e593b246aea322ae3199cf772eca64034fcdd315bb1169659d6cac5cb853a76a8177e2ed1c0763314be8c1b54bfc5f95860302b57059b832636e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\bada8a0c-2646-47b6-bd00-cf7f9dea3c7e
Filesize10KB
MD5020c6eca0aa1dfe02d3bdcae40817822
SHA1516b19403ad55e258abe0ba5bc601cef90b4dd80
SHA256b77574d91da9551f5bb5410e88c249265affb52a7ea2a75cdfbd81688acef74c
SHA5127bdb3daaedbdca02af1fd5648abd0db2f42e179f4eb7ffda715480a584f36dafface39be524fe3ebdb4c4ecb2ee80e6f29c4988a7a1b34350150f40907164ded
-
Filesize
6KB
MD5cb0653d2721c0354b1555849e76da30a
SHA140105551acf734b81d6029e12f2f00e73c594368
SHA25650b63eb7b987532f02214b656adc367b469f931af0e7217361083e6fd5b272b0
SHA5126fc921469d540bb4f2e8b11253da881a6a08ec1f3fdb6df34c35d37ca2c7e9a1ab7d3ed4112bfe7944b4ee89cddec5fc2400207da94836d6e9ee46f337e6b911
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD54db4fd42bc85f29cb436e1dc487ba94a
SHA1d608291203a6807b62e2d30053e03434dd12f6be
SHA25687e160ab1b7a3ade8b2d71dfc2ab3481d3387cf8663f8db7f56ae44eb8bce8ae
SHA512d382a73d7f45abfff45820379a2eae2038dd82b23234ec84d331d44e9bcc319d1e47e7816c8bb19ea0e6044b6d9ea12d4e93bb275efcbfd93a1885e9f137884e