Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 07:57

General

  • Target

    ea99a31f195d75b746eefb152975fd2a_JaffaCakes118.exe

  • Size

    365KB

  • MD5

    ea99a31f195d75b746eefb152975fd2a

  • SHA1

    b45cb7145be4cd8e9d440207481db6ff69ce6399

  • SHA256

    ce7a4fde03511062e18803fd19af93b8df6fec2a2256a3eb9e6ddce9e0abb5ca

  • SHA512

    30b7a01bb6978ec454431e1c6b70707a295a43c686594ac327a1613bfa8592bb3de929e6674ca47ae057b7ad73449bda86a1455eb0f9df2ab4b080f4ce0add6c

  • SSDEEP

    6144:hGyG/jjaLwFjfmeCOzTiwWfaOKytqaCIkCud5mViltzLMPJm2iS7d:h3GaUFj+eCOzpWfa7yrCBkVoRLMRyS7d

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea99a31f195d75b746eefb152975fd2a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea99a31f195d75b746eefb152975fd2a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\RChXPAjxZMpJJyH.exe
      C:\Users\Admin\AppData\Local\Temp\RChXPAjxZMpJJyH.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Local\Temp\7zSC9ACB526\setup-stub.exe
        .\setup-stub.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Modifies system certificate store
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\download.exe
          "C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\download.exe" /INI=C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\config.ini
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Users\Admin\AppData\Local\Temp\7zS8283B656\setup.exe
            .\setup.exe /INI=C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\config.ini
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:268
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.mozilla.org/firefox/system-requirements/
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:332
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:332 CREDAT:275457 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:972
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    2KB

    MD5

    df406a63231be355e1397fd8827304a5

    SHA1

    8a241b1a25b91cd3a758d53e85e21cd4d94e30ad

    SHA256

    b616c570cdc98118566918c4d713feea7488867fa610b7e6c26ff7d7bca8d49c

    SHA512

    fb032dcd05d9fe1199c20ba9b43f1451db6b77adb35ce0d7223efe9c7014c6e96b8cd4a8371b0c1c14e727ef75de4753e54927d1ce9c1098fbcb6f8d32a77896

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894

    Filesize

    1KB

    MD5

    5b5d8df379e39cb99c2ef322d231ea91

    SHA1

    9e0428be41a3c549b42db3fe4afb4cc2b2c9eae0

    SHA256

    c4bfe55fb3b21a28a4fe4fdf088a7f87eca5d67c09bb62d60abc46025f7c15e3

    SHA512

    5ea0101b0d1b38a31bd52905d8e83fc1964905f6595fc1992b25be29519093a51131adceed43cbae8298b4b397fb6de5107b8c114beca63bf6dca9bbcfb544aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    a8e4f4ee770d696f40e110176209312c

    SHA1

    41b58bd970557b2c82156cad22e9c31facf9d2f7

    SHA256

    bb5108949435cd20146d120dd09570c2c2e37c7555d233e03d1919a5b48ff4a5

    SHA512

    9a24fb301f599b534060f715e0be83240cd2d073e542151c80e1d704d39e30ba331380ceabe5b6c571c4bc57772434015f172602cf30f5127f68e00c83e6d0b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7bae0e2d2fbfc26691f2c7fa2822079c

    SHA1

    d7456d45cdbd8d8250ec9bdd6503b252bb630a33

    SHA256

    b59107f7cdbc80f529bdd3327dcbd2059504a2b4253541ba2aaa0f60629b06eb

    SHA512

    1192e49b1959bf87173147aeab67f6ffde6ad40194875eb55f58b3fd95ed8b4e915a43fc2ac029e76365c98c31d91f929e9b7b907cce979adc75687078d01727

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9308dd27c8de10b99fa67926100aa06

    SHA1

    305d03e5f22229ae489919442341362e678a9063

    SHA256

    b03fb352a53f55dadb386cd729b635f395aa241e63b1567a201c1c7262976ef1

    SHA512

    fefc5ef957904c03d5255dfaf5184f7724a272ca6bd7f94a1ff1bcaba2fd8ccdf767eb0c2297bd0cb4691a41d59d98fa0ac82a36ba7593f724692aa125d3a23b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6cfaf32dbd93d9856cf623ffd787af62

    SHA1

    738c052dcb13c11766c24747e5d880023d0ea98f

    SHA256

    260ae3c8fb8bdf550ff50d8063ed93820176fbf0e401feec957d43c4c14040ef

    SHA512

    5987c15e804a90be51177ab43ef66f3c18e1bd4f03cda4dd1f811e55ef6df8dfbe04d637a90c8a454dbad93067c504640bd6a710dfbad235445b0714e5c1586b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    070251124cedbcab977ea2c48603d517

    SHA1

    62b3fead4f400846ece1c440147f41deeac84e33

    SHA256

    91012db826c474c96e15cc1a4117092dfffbc9ff987bf8321b1e801fc3b7d46d

    SHA512

    339a210453ebd051277ab517faab59bde8d84278b5984ca27743e02e2a425adf84fff0b9e99f222b3afe5bc35da90a624b6477986f821048054fbe34c76bb7a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    708152cf26899b4c37e5e3efe6948c54

    SHA1

    2eb4cea778a035b6f24a6db65f8642a73b0d606e

    SHA256

    ce36fbd80fd2339976fff07af0aaac6cedd9b58d058f415e8030a57a55642ccf

    SHA512

    9af4fb5d32dd1218da83a0b8ef17761d36fdcd67c36f11efc92a5f243653319fa382e2637c751cf95b443156ab38277694ac7b896bf5b3621da659cf2e6c13b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1ac068a12ed086696b0c987ea9ef463a

    SHA1

    aa46adc0a56e2f01d00c64fd75ed3da36416566f

    SHA256

    c39c9cff32c94cd5dcc414db7e2d96a47b2e5bd6f94c8b3c38520dee1f83651c

    SHA512

    7da730d10910e2ca0b3460992c1aa8221d058ae9f75f7a0487eefcd14a1c63c04033011a7bfac86dc2e345c5032aa04929a70bcd640075b4c390b0b4d7a322c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2785bceb37ddca558c93d901845b2cb8

    SHA1

    f3dba5747dc483b925db1648f80c8ef402027960

    SHA256

    ae22b6442a7e49622b4cfa2ad1420301409629a211e28ca8d9862a8f75b6aafa

    SHA512

    cee9563a0dd89ff6767c9d5069fbbb0b59b5d77be2cee4b493692ca1a09291f3ed4bda1d62e8a70923022d21f2a35694b419068754acb940cedd1f1c1cbeb139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae7c77199bbf43d2475086084bbefb0c

    SHA1

    5dca9499d4117ecb142ae7efd5177eb5c6324ebf

    SHA256

    65e1921a408d50f18e5099ecdea344b6a1c38f7bdb1d10a8321a24bce3353d84

    SHA512

    4c36a75e7a27125157fc6600945ff42da7db52a77ec3f06ced7c3e54b8f4fd48acaddea6d98fca8bec097753fcb23fd2833232810fa2afadd2f23ebe3b4e8ac1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5db23c4e622c3fcda7ffca8734ffabd9

    SHA1

    1233ce27562c77e79a13058242c16b8a28b98e63

    SHA256

    d77b8be86e99603685f9dfc2e9d161996ccce5b73ec5f1f655f0b0369ea4c80d

    SHA512

    efd34066ed6cdc7ed93de1f0ae35a989be047d12ee051117470cacee071173162b267d4d4b58c62fd78181c857fefc5d4866a04151718ac81878538fc4cdbfee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    63997dce0661b9aadb6e8236c3321496

    SHA1

    4569c6918bb4307e825a943ca9ff6da4b2d134a2

    SHA256

    3b9dd13a7a36d0c5d592e1e8af81235816bddfa61c27794abbec321c9a3604b0

    SHA512

    60c2c7f2eaba349202c84e2ef40bd8f000c0d24d12fbc46305151ae3cf14c65bc645ff31617fa52a54ff4cbc3095b685eacccb3e7153ccb42a419fe68f4d1a81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ee4e36fc4592f7c43cd6e6efc124775c

    SHA1

    217a221247e50174d6877d1c5185a3a688cd8042

    SHA256

    8b7564a57cc9ed9469d7b7dfb343920d4ca6ac75c3706f4de162c97d0d899055

    SHA512

    eea5b93e95578d30bd41fab82f093ed8f0f675d0bff259a260550a64bdd60e76ec36273be86098f460660d5444368f0d9a8cb5d9b5184d6cda4498f18801ed56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8329e621e9df243b7821f0fc8a56b38d

    SHA1

    962b7e08d515973038960eef59548bea4a96bd8b

    SHA256

    cf8d6492884709680550aeb46a9e50d99168cd1f85b2dbe06a829ff5d922d132

    SHA512

    04be1051be69c95c99c391b1ed9ec887afc475905a81d7a42f5df078786a117689acb8a5402a311c835216f42fab4e2ce257d413408306b4875bbb54cab8d767

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    69692aeb0f508a48b575207d108205e8

    SHA1

    25736477d2f5add6e228d0c7e46646e48cfe8808

    SHA256

    9b952d6d191f364116bba494aacef40858831ecd952a583a609883b180272a50

    SHA512

    01f1410df874868ad8f74b6b7329bb18cc031543b17cca58ba6627dffc617d1118b77d5f6dfd3ff6534675ddcb3180b3f37ed73e3b87919c972a9ec8565e280e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a01fe1fb1c86597c2304762be236ecab

    SHA1

    3956a2648ddded2e9cf823a62da50937a0de610a

    SHA256

    4dbc63f719922ec6699fdddf04ccb778ec0be842d9e7b6e10de5dc10b0e23939

    SHA512

    add4870ad7e70e44abf7369ca93c3bdea162fef6ca0fda02404408a81e29fedc3c5224c4a2530c04eaf79e1ae9314aac12bcf33a1af3ecd98f199dc5f81d58d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae73816f4b4a6c65303dae85e917d8bc

    SHA1

    e81964ca7585fc30d18c3f1730786c7f10be166b

    SHA256

    2581af6411db130686fa96cdb2d29a39a0503c75f2da77d294930aa8112a419a

    SHA512

    00a98aa276415fcc0dda06ac6f0bdd9e07b29fd6cb9b074d257ec3f7ccd7844d6cb76e3bd1ea660beefaac9c077390e8edb95a931bc4e8b67085847a47bd5a36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    075b5907d5ac9d04b021a99d60a2b164

    SHA1

    79b8ecb5d29b77fa4b9c1b2340e77815eb09f558

    SHA256

    74b6a1f69cdcf27b65a77a77860c2b04c66bef76b33aa9b7b435f57a46b591e7

    SHA512

    e2118a8fc5c3118b61b7264c0584a6c04fc0263976ab45e35e643e33ef5889ed474ec3ade24a3f964aa987e08a2f4b2b455851b7db758119e96fd680aaa6e5cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f78078d1d2fd7824d26cc4a07a9a404d

    SHA1

    379f13a1997c6c4411ed595fbcd25d218fd20ccd

    SHA256

    517945bdf462a17e55b052165944049dfa178fc7f68e72ef3fa7a8a07897bb97

    SHA512

    a9680f53a9e74f1f8b24b55ad2abca07b7dd0fa01a237babe0ead6623e282481dbc3f49cac1b4f274efa78b9e5520af373da3fa2eefbc3be0fafc391f871af7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6fff6e6aefe0f22fc2cba6f0fde0ad6e

    SHA1

    94f3407d133817cf69384fe4f5f0cf8b2f844bc0

    SHA256

    abff456fce4bd2b9a8ad74874d7a0231fc7f5d1c75e8eef9446f310e0ab9098d

    SHA512

    9246cbf074a362c037c3374f75249bfd8c8a44399e9cc0fc5d8897c9dd75de481c5a152b4ad9ea20cc9e7d4a1462b2fb994c7614acb2eb70377ddef6e77f2833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2402218a73246cbb87e70d066aea620e

    SHA1

    8b256edf69db2f18b3c167de9bbf43ca01d21eec

    SHA256

    7dff413fcdff14b014d194a389b91744c6524d8b91df47b9c3c1ff3f92b99c27

    SHA512

    711c0a821fb5e183740027f4dbcf4f207482cd80041a66b4ad5e04d33229a21be3f0b88dde1ba4d8ca210e8728c9abc805b36cfc2b092501f8d26f237948a15b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ec951648ac317d8c4001e50919d87031

    SHA1

    1e348efabcde29d19bf712e9e73d02b1c3dcd331

    SHA256

    30cea5765a919be33a61eb50e0de01b8e1517530683a4716606c2396bc34bd2e

    SHA512

    4ad77a85194ab847d387b016f90c10d06ab7cefdea2ebddce501dd131a82368c1bd26f2df235f0925a47813a43d4c4f336127872191cd2dd09ee6f1f1053aad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0fb84cf0e5903f24696b7d0c355382e8

    SHA1

    5d8a7c4c04f6dddde713c4d15632b2570f9262e1

    SHA256

    90eefb6a6aecb9db17311ac265da7c476f830ad57303d0e57a4b11e996235392

    SHA512

    f07b0202fdc0ed97f91a0509d5abdd74c54441ad27f4626ac07618977e1d03ac819e49735300993db99aa88a3e04109f0dfcaed6f0488000b610504ed43b9356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9237b38cf95c009e93a1d4211750582

    SHA1

    2ae5a34698dff7886412a1e2997453acd30ef313

    SHA256

    bf3a9ee094f9de721d26bd0467c05c9926bcbd18b1a12213d7f85b93b809c19b

    SHA512

    0a3778305cabaf0955089d792195cb33ac9f671a10b288d744745a2cc34c1aae1ec977a31d0eae5d92486022994a82a04b5b186a0fad177e48542412029aea67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62

    Filesize

    458B

    MD5

    f459ea59a7db864675900160f40573ee

    SHA1

    39328ff4cdfbbfdc0b2202da9f3c27f4ffe9cd9c

    SHA256

    e1426444e315791a17a5ec360241f208684a5eab5240969aba51d83b9600d37c

    SHA512

    f1ce80a77d422267c351f42bb7f1933296b46b9ef588c5ac34296f264ff287558a60e7545fc4a58a83e9c041c5f0ba61c5b10998fabb37b6ee595abfdad19e41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894

    Filesize

    432B

    MD5

    81ed9f96eb6a0f9d5572ed057b2167b2

    SHA1

    830a8f443307337279bf8f6b07516d229446af94

    SHA256

    6b4002f64aa91225506aca1c42f7f249cfdbdee9be85b11a73a477a823cd47d4

    SHA512

    035e39d180caa926fba722e9b8d0c5c36a0d4153e13d5e59313b995f5eef14270bb244170fc98100dcd1ce833ef68693853fad37b88971d765f709ad7d560ff6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    5bf760fb00ac282de11d6aeda0f28917

    SHA1

    0b38405be263bf07ef0242e21658e69ce99089ce

    SHA256

    3b3fdae284fc09cc1331a3900e2a5c9a447b619e298fb68bb369e8146b5c2ade

    SHA512

    b731fc838f41a26c1cb3c6516294efbce85e0c97640eaa609fa1cff3bcca81ff8e81b40462b485eebf09d44f441442c9d4b185ea8abbe755120d1da0b1de7c89

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\l63kubb\imagestore.dat

    Filesize

    8KB

    MD5

    48b4d635cf25a474d62a2e42a10b797b

    SHA1

    3c19d2f8d2f3e116477c737bd50622da771d9e70

    SHA256

    f84e6df7659828e4b07a3602aefbd4310c562756b8f740a0e02868f3e3d12f42

    SHA512

    3711df91ed4b3baf191f106b0e5feb4cc5060cfd122c5989cf455fc612d26460e2ae320cb0ef5e612e35cc6f56178a4ecaa6a2fbfd4fb1c26277687d1ddfb2e2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K224YIDM\favicon-196x196.59e3822720be[1].png

    Filesize

    7KB

    MD5

    59e3822720bedcc45ca5e6e6d3220ea9

    SHA1

    8daf0eb5833154557561c419b5e44bbc6dcc70ee

    SHA256

    1d58e7af9c848ae3ae30c795a16732d6ebc72d216a8e63078cf4efde4beb3805

    SHA512

    5bacb3be51244e724295e58314392a8111e9cab064c59f477b37b50d9b2a2ea5f4277700d493e031e60311ef0157bbd1eb2008d88ea22d880e5612cfd085da6d

  • C:\Users\Admin\AppData\Local\Temp\Tar41DE.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\config.ini

    Filesize

    187B

    MD5

    ed23468cb20f1f37a967eb26f639faef

    SHA1

    5707e3d394b6a3e36e8b1e23317ec115bafa1e9c

    SHA256

    812217f840657b7d310c406d7224eb1c339079ad48541d922e3f15f1b2e3d913

    SHA512

    9a7d3073b2d7d234eee56464df7b58be4466171c3cad47ebf0d4742c0ed05555ac890a18991ef59bf8b0751a207ea04f86a728fe3b0cb19607b9f6e4f45e76f9

  • C:\Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\download.exe

    Filesize

    57.8MB

    MD5

    1e27e7745bba839a11fde43ee09614fb

    SHA1

    8ea7d0013e5f4327adef0384427f14adf8d2e9e6

    SHA256

    3d60842520fdca462a8c9e3c998eb2e3a267dc801af1100953910038b0da0906

    SHA512

    bce358d57a36bc1d9326f944b7aa3b3f59c3174b8a5d4c7e2ee7b4fe90b1ac3cfb49e79ffb68564359680f6920cf32ac889252aff2a13424bc252d412504f40e

  • C:\Windows\CTS.exe

    Filesize

    59KB

    MD5

    5efd390d5f95c8191f5ac33c4db4b143

    SHA1

    42d81b118815361daa3007f1a40f1576e9a9e0bc

    SHA256

    6028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74

    SHA512

    720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d

  • \Users\Admin\AppData\Local\Temp\7zS8283B656\setup.exe

    Filesize

    939KB

    MD5

    43947976824aa63f057de1ac7a99c377

    SHA1

    5f6d978b9bd3ad7e435848090d7d53e27edcf66a

    SHA256

    c57ccd8514fe77530c62f67b5a069afb0a912a11892e890dccfdb5a64b1f9531

    SHA512

    2c812802b5c1150c406e8dae2857d13783f8aeaf2a29acdc65f8d86ba1f3e0f9164823a414a868b51a98f94f41f784659b39c0d9451deae756f93af144134ada

  • \Users\Admin\AppData\Local\Temp\7zSC9ACB526\setup-stub.exe

    Filesize

    407KB

    MD5

    27eba7c268114cde294ba56de94c1814

    SHA1

    0a0bbce1beaadb36e92bbcd1ed7de601e79528c1

    SHA256

    958aaac6fec9912ff65b7fa3ee87df665ee38ded11c90222b82efe8569847c9e

    SHA512

    5879384d9d22771b96db3b37ff9fb625f5c09ef3aea75919889b4450cd1efaa73c61f017d4a32802acfe8c0c90a1ed585062eec1b1331ac0cef8c45e31fffb98

  • \Users\Admin\AppData\Local\Temp\RChXPAjxZMpJJyH.exe

    Filesize

    306KB

    MD5

    b1ec7bff4192f75a0a53608047a190e9

    SHA1

    7686a580333e8d60e1806418c8467e85beab4d2a

    SHA256

    134e9f12545c3300eedc7a5644c28f390e00918a15fbcf2143492810ab4a5474

    SHA512

    2af2d71ef3f292888adbe9836ae8bb3b1a8f99f4c95be0565515adf544c989e4ff722342721500b0aefc5f57178a1de9a916c4096c3f6722b42dcd0063cd6067

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\CertCheck.dll

    Filesize

    4KB

    MD5

    837429ef2393bd6f8d7ae6ab43669108

    SHA1

    bc1a6e461de60db2f3036778c761103c02374082

    SHA256

    9e1831bf44b75980903eff8446960f21ab323b9f8249ddb49519718d873135d5

    SHA512

    c9b464377720799030e7303ea98acd38dc56ef0ae613ec540a5d9907d84bb7c455f6e02b38073901ee717bfdbf92137ab095aa9ce047971b6a2e6d3bc9d039d1

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\InetBgDL.dll

    Filesize

    33KB

    MD5

    73a0bec837004bc5ae5cd0a5b0d3bcf8

    SHA1

    92cb463841b6adeecb8cc9cc8eb5f39a61dc7edd

    SHA256

    0dd38281a824298100b2bc89ee5b8a5c9cd9ec7a3b051dff42037a891fa7c534

    SHA512

    f7aa18261fb4ef99b66e9a16e2df6323d34444de84a5bdabd3890154b0207f8509f34f2fe115b00e2396d33df778be6456a7fd754cc00271f8189e5a4420b6d2

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\System.dll

    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\UAC.dll

    Filesize

    18KB

    MD5

    113c5f02686d865bc9e8332350274fd1

    SHA1

    4fa4414666f8091e327adb4d81a98a0d6e2e254a

    SHA256

    0d21041a1b5cd9f9968fc1d457c78a802c9c5a23f375327e833501b65bcd095d

    SHA512

    e190d1ee50c0b2446b14f0d9994a0ce58f5dbd2aa5d579f11b3a342da1d4abf0f833a0415d3817636b237930f314be54e4c85b4db4a9b4a3e532980ea9c91284

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    1b446b36f5b4022d50ffdc0cf567b24a

    SHA1

    d9a0a99fe5ea3932cbd2774af285ddf35fcdd4f9

    SHA256

    2862c7bc7f11715cebdea003564a0d70bf42b73451e2b672110e1392ec392922

    SHA512

    04ab80568f6da5eef2bae47056391a5de4ba6aff15cf4a2d0a9cc807816bf565161731921c65fe5ff748d2b86d1661f6aa4311c65992350bd63a9f092019f1b8

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    42b064366f780c1f298fa3cb3aeae260

    SHA1

    5b0349db73c43f35227b252b9aa6555f5ede9015

    SHA256

    c13104552b8b553159f50f6e2ca45114493397a6fa4bf2cbb960c4a2bbd349ab

    SHA512

    50d8f4f7a3ff45d5854741e7c4153fa13ee1093bafbe9c2adc60712ed2fb505c9688dd420d75aaea1b696da46b6beccc232e41388bc2a16b1f9eea1832df1cd7

  • \Users\Admin\AppData\Local\Temp\nsi3B2D.tmp\nsJSON.dll

    Filesize

    18KB

    MD5

    e89c7cd9336d61bb500ac3e581601878

    SHA1

    45b2563daa00ba1b747615c23c38ef04b95c5674

    SHA256

    431fc2ed27d0b7a1ce80de07989595effcc3ffb1dea1af6c0e178b53f6bd2f1e

    SHA512

    09485a354ac4ace6084cb6fcbd92eee8488074763c8443638f78e655e45e8aa0fe40a45d4ce0dff116ed3a4bb7bc4d7d845a6ccf0e0bf35533ce81626a8db06f

  • \Users\Admin\AppData\Local\Temp\nstC39E.tmp\System.dll

    Filesize

    22KB

    MD5

    b361682fa5e6a1906e754cfa08aa8d90

    SHA1

    c6701aee0c866565de1b7c1f81fd88da56b395d3

    SHA256

    b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04

    SHA512

    2778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9

  • memory/2060-15-0x0000000000130000-0x0000000000147000-memory.dmp

    Filesize

    92KB

  • memory/2060-16-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2060-6-0x0000000000250000-0x0000000000293000-memory.dmp

    Filesize

    268KB

  • memory/2060-0-0x0000000001200000-0x0000000001217000-memory.dmp

    Filesize

    92KB

  • memory/2088-290-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2152-20-0x00000000000E0000-0x00000000000F7000-memory.dmp

    Filesize

    92KB

  • memory/2584-420-0x0000000004190000-0x00000000041D6000-memory.dmp

    Filesize

    280KB

  • memory/2584-287-0x0000000004190000-0x00000000041D6000-memory.dmp

    Filesize

    280KB

  • memory/2584-222-0x0000000002620000-0x000000000262B000-memory.dmp

    Filesize

    44KB

  • memory/2716-236-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB

  • memory/2716-17-0x0000000000400000-0x0000000000443000-memory.dmp

    Filesize

    268KB