Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27/04/2024, 02:52 UTC

General

  • Target

    02413a142a6ff850f4507f30e23984ad_JaffaCakes118.exe

  • Size

    1.5MB

  • MD5

    02413a142a6ff850f4507f30e23984ad

  • SHA1

    56f00cabfab5bb3c44928a1fe80e6ab6f33f733d

  • SHA256

    49b435d938239975d31e20324d9866d51e7393e7ee95383ac1218b43fc21f959

  • SHA512

    c434a5c6566e98a797ad9db5e8f2665e45a6e5860f3bee886811b7c2348a59107b4f118c81a78cab007a2b5b634d5d35a2bf20969a3f575cb92385830aa97181

  • SSDEEP

    24576:W/5CxBM5TnPFGfOBb5Xwysf+QyzCIKWQpMGztVN7hrq0/e5pKgkMF4MOTTubGh/L:W/5CxBM5BGfU1wyshY5xWztVhdb8pKgU

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 44 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02413a142a6ff850f4507f30e23984ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02413a142a6ff850f4507f30e23984ad_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\sfl-20d167f0\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\sfl-20d167f0\Setup.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Program Files (x86)\Sophos\CloudInstaller\SophosSetup_Stage2.exe
        "C:\Program Files (x86)\Sophos\CloudInstaller\SophosSetup_Stage2.exe" --mgmtserver="mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com" --logfile="C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log" --parentpid="320" --products="all" --customertoken="f5286456-06b3-4ba3-9c28-3b5c27d2e3c7" --pipewritehandle="1340" --mcscustomerid="76206ae7-2575-3450-29ab-f27e2ce15b8b"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1564

Network

  • flag-us
    DNS
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    Setup.exe
    Remote address:
    8.8.8.8:53
    Request
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    IN A
    Response
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    IN A
    34.240.23.103
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    IN A
    52.209.81.0
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    IN A
    52.19.226.108
  • flag-ie
    POST
    https://dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com/api/download/stage2-details/f5286456-06b3-4ba3-9c28-3b5c27d2e3c7
    Setup.exe
    Remote address:
    34.240.23.103:443
    Request
    POST /api/download/stage2-details/f5286456-06b3-4ba3-9c28-3b5c27d2e3c7 HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    Content-Type: application/json; charset=utf-8
    User-Agent: Sophos Cloud Installer/1.9.100.0
    Content-Length: 30
    Host: dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    Response
    HTTP/1.1 200
    Date: Sat, 27 Apr 2024 02:53:03 GMT
    Content-Type: application/json;charset=UTF-8
    Content-Length: 303
    Connection: keep-alive
    vary: Origin
    Set-Cookie: JSESSIONID=E8BC76E7DC0B10D061DA3E681A43C5DC; Path=/; Secure; HttpOnly
    Cache-Control: no-store,no-cache,must-revalidate,max-age=0;
    Strict-Transport-Security: max-age=31536000
    X-XSS-Protection: 1
    X-Content-Type-Options: nosniff
    X-Frame-Options: DENY
    Content-Security-Policy: frame-ancestors 'none'
    Content-Language: en-US
    Server: -
  • flag-us
    DNS
    downloads.sophos.com
    Setup.exe
    Remote address:
    8.8.8.8:53
    Request
    downloads.sophos.com
    IN A
    Response
    downloads.sophos.com
    IN CNAME
    prod-san-0-dd.sophosdelivery.edgekey.net
    prod-san-0-dd.sophosdelivery.edgekey.net
    IN CNAME
    e13687.d.akamaiedge.net
    e13687.d.akamaiedge.net
    IN A
    23.220.113.226
  • flag-us
    GET
    https://downloads.sophos.com/full/central/windows/business/installer/stage2-1.19.68.0-6f07e43ad67c5cb69a55bac88932a503df3e4236aa86350e9558f5bf428a8882.tar.gz
    Setup.exe
    Remote address:
    23.220.113.226:443
    Request
    GET /full/central/windows/business/installer/stage2-1.19.68.0-6f07e43ad67c5cb69a55bac88932a503df3e4236aa86350e9558f5bf428a8882.tar.gz HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    Accept: application/gzip
    User-Agent: Sophos Cloud Installer/1.9.100.0
    Host: downloads.sophos.com
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Type: application/x-gzip
    ETag: "bdb3be4cab486c8a5f9574b94cbb438b:1695915613.879034"
    Last-Modified: Thu, 28 Sep 2023 15:37:30 GMT
    Server: AkamaiNetStorage
    Content-Length: 3858959
    Cache-Control: max-age=537
    Expires: Sat, 27 Apr 2024 03:02:03 GMT
    Date: Sat, 27 Apr 2024 02:53:06 GMT
    Connection: keep-alive
  • flag-us
    DNS
    mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    SophosSetup_Stage2.exe
    Remote address:
    8.8.8.8:53
    Request
    mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    IN A
    Response
    mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    IN CNAME
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    52.50.221.226
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    34.251.213.215
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    52.210.81.136
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    63.35.63.182
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    52.16.140.177
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    54.72.143.238
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    54.170.2.108
    mcs-lb-508418437.eu-west-1.elb.amazonaws.com
    IN A
    52.214.146.5
  • flag-ie
    GET
    https://mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com/sophos/management/ep/install
    SophosSetup_Stage2.exe
    Remote address:
    52.50.221.226:443
    Request
    GET /sophos/management/ep/install HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    Content-Type: application/json;charset=UTF-8
    Authorization: Basic ZjUyODY0NTYtMDZiMy00YmEzLTljMjgtM2I1YzI3ZDJlM2M3
    User-Agent: Sophos Cloud Installer/1.19.68.0
    Customer-ID: 76206ae7-2575-3450-29ab-f27e2ce15b8b
    Host: mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    Response
    HTTP/1.1 200
    Date: Sat, 27 Apr 2024 02:53:14 GMT
    Content-Type: application/xml;charset=ISO-8859-1
    Content-Length: 168
    Connection: keep-alive
    Content-Language: en-US
    Server: -
  • flag-ie
    POST
    https://mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com/sophos/management/ep/install/deployment-info/3
    SophosSetup_Stage2.exe
    Remote address:
    52.50.221.226:443
    Request
    POST /sophos/management/ep/install/deployment-info/3 HTTP/1.1
    Cache-Control: no-cache
    Connection: Keep-Alive
    Pragma: no-cache
    Content-Type: application/json;charset=UTF-8
    Authorization: Basic ZjUyODY0NTYtMDZiMy00YmEzLTljMjgtM2I1YzI3ZDJlM2M3
    User-Agent: Sophos Cloud Installer/1.19.68.0
    Customer-ID: 76206ae7-2575-3450-29ab-f27e2ce15b8b
    Content-Length: 1356
    Host: mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    Response
    HTTP/1.1 200
    Date: Sat, 27 Apr 2024 02:53:14 GMT
    Content-Type: application/json
    Transfer-Encoding: chunked
    Connection: keep-alive
    vary: accept-encoding
    Server: -
  • 34.240.23.103:443
    https://dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com/api/download/stage2-details/f5286456-06b3-4ba3-9c28-3b5c27d2e3c7
    tls, http
    Setup.exe
    1.3kB
    6.9kB
    10
    11

    HTTP Request

    POST https://dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com/api/download/stage2-details/f5286456-06b3-4ba3-9c28-3b5c27d2e3c7

    HTTP Response

    200
  • 23.220.113.226:443
    https://downloads.sophos.com/full/central/windows/business/installer/stage2-1.19.68.0-6f07e43ad67c5cb69a55bac88932a503df3e4236aa86350e9558f5bf428a8882.tar.gz
    tls, http
    Setup.exe
    113.9kB
    4.0MB
    1975
    2875

    HTTP Request

    GET https://downloads.sophos.com/full/central/windows/business/installer/stage2-1.19.68.0-6f07e43ad67c5cb69a55bac88932a503df3e4236aa86350e9558f5bf428a8882.tar.gz

    HTTP Response

    200
  • 52.50.221.226:443
    https://mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com/sophos/management/ep/install/deployment-info/3
    tls, http
    SophosSetup_Stage2.exe
    3.3kB
    5.5kB
    13
    12

    HTTP Request

    GET https://mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com/sophos/management/ep/install

    HTTP Response

    200

    HTTP Request

    POST https://mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com/sophos/management/ep/install/deployment-info/3

    HTTP Response

    200
  • 8.8.8.8:53
    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com
    dns
    Setup.exe
    98 B
    146 B
    1
    1

    DNS Request

    dzr-api-amzn-eu-west-1-9af7.api-upe.p.hmr.sophos.com

    DNS Response

    34.240.23.103
    52.209.81.0
    52.19.226.108

  • 8.8.8.8:53
    downloads.sophos.com
    dns
    Setup.exe
    66 B
    170 B
    1
    1

    DNS Request

    downloads.sophos.com

    DNS Response

    23.220.113.226

  • 8.8.8.8:53
    mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com
    dns
    SophosSetup_Stage2.exe
    95 B
    278 B
    1
    1

    DNS Request

    mcs2-cloudstation-eu-west-1.prod.hydra.sophos.com

    DNS Response

    52.50.221.226
    34.251.213.215
    52.210.81.136
    63.35.63.182
    52.16.140.177
    54.72.143.238
    54.170.2.108
    52.214.146.5

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca1.crl

    Filesize

    525B

    MD5

    48ad0fbb2e473628ca6fbe5f40c1b335

    SHA1

    4faab71eaea67497af28a8c1fe59e783a431752f

    SHA256

    3484fe4376803d32c56ba6a850d330651be49e4b69e4de901b2100a80c25d9b9

    SHA512

    dca8268bb18f3219dbde371f59e6cbf5c622fedbc8ca450c433b03b2c1d87dd599da1c7bcd022ffbf6ac4d0d75b779603874ee1abd594a145214d05642f65f9d

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca1.crt

    Filesize

    1KB

    MD5

    9608edf834fe19c2bf34cc00f954eca5

    SHA1

    2277ed5594d385b4fdb3f532e3a48394c1c6f1a2

    SHA256

    653e1a599023b1eb88ab96137238d978529a070b828dd3309800bd131d8ffaf3

    SHA512

    a1cfefa8f12f54ab1d1b9e67e0893f2f4cc85bcfbcf9deac8f3eaef699bf336c11fead3ceb0e37453f3b5d7108134870c62494405349de4b0661725f5e0e8293

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca2.crl

    Filesize

    475B

    MD5

    4512cddf97293ca04baff2337da700b6

    SHA1

    84d37d4cf345d38182ddf54c928b7d981c75faed

    SHA256

    de2c59c12a1774610b6c0952ade122028f892dc14bc6b568a44b2220897320d7

    SHA512

    eb90655188ed2cbd8bfad3cc901c6a0b51cab84ac82201d87a8611366d61d12d96fea3a5ac1e4ec9f048906bb72dc16f1ab19ee1eaafe962c547458f57157bf9

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca2.crt

    Filesize

    1KB

    MD5

    450b9d35c9a0b33f80d9e8faa29a260a

    SHA1

    1f20ecb65ac24cb20512c9c4983dcd9bd0d05b6c

    SHA256

    92e6ccbe80f31db683e4c331b599efc91e593365af8895504a9360c087060d44

    SHA512

    4baa881f16f4acc75d71f79c36c503ab6e3008574e2dbd3714001cc217f72d0b430f651ac2b99cf5382b9d3f7eb625767a2820d62bcc3f00fff515425b6dfce0

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca3.crl

    Filesize

    738B

    MD5

    9dec7dba2a6449fa5457740fbef79d01

    SHA1

    a8e7da73b454e2cb3031d8b45df4748541f56cdd

    SHA256

    d1fd764f8a1bbf5fceba137f1b09eb6b76ec8f868c60b176db43ecc0d40d2797

    SHA512

    fa91a1e75ce9ad1860f787e54a20c719498706eeca11d9fb14d5095c6b88be64afe836a772ce6bfd739a5c1ea385c353fc99704d5c82cb51c1b90c5e857d0c27

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca3.crt

    Filesize

    1KB

    MD5

    608b95a5138684796fe2b57ad00dac03

    SHA1

    0a2996f1d26f0e9e3a90c333dc7acc3830d3b365

    SHA256

    ab9dc99032c498691a788817d5af925ef0580f32904defe58b7a52d971d8bec4

    SHA512

    978c8743174ebe5de00eea6f8d0a9b45d8cc834c0dcd3050dd24d7386f81f8270c50094de5468d529765ab2ba6484378ec89f8b1b8a954845890168a9284c0c5

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca4.crl

    Filesize

    738B

    MD5

    4c6122725ca25070dc5352617795e105

    SHA1

    2a3aad2fc6e231e3109ed00467a77c2de570450d

    SHA256

    91a8b79af85e5a0d451e35ebb5214038777ad80421115e2d6b4f915fef1981a1

    SHA512

    75ec1d542e175e95b2d5a43aa0a855432e54993568bd6e95a1223deab3849cc102733628845ec02c68104d654e083ac59266da97f93ef321131be929fd3a7e34

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\Management Certs\sophosca4.crt

    Filesize

    1KB

    MD5

    150c183892de69bdcbea89e8f59ac9da

    SHA1

    a368d1bdc8c44eee589320656200ef2bf597d69f

    SHA256

    4d44a6ba0ce8fc3771c6bc95d385aaa944aabdcd2d908d87ef5ca20418bf5d90

    SHA512

    dbba7932d861b5dad1e2ed53a643c5d35baaf1460a58a10486de92b5c7d722a570af5fce631c0f96bf4f6d7f4c4de4e2980b0f34b0948bea9c7f0a15198eeb26

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\ManifestCerts\rootca.crl

    Filesize

    678B

    MD5

    58a298e534a6774cb506e42eea00bbad

    SHA1

    45369afdfe2508ecfab66d68662bcf8aaf88486b

    SHA256

    671f4aae65c8fdc2e3d7f49a431adb36e24bd3c5c16e3d188763fd3f2c38028f

    SHA512

    c94c29e9b4f35a9fb004029b7f3f478e214ca65106bf5337c3ea17f38ec856245d340c3a74160730b2903a97b8512266fe57a5fd18c671b93e57a6aab156d75e

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\ManifestCerts\rootca.crt

    Filesize

    1KB

    MD5

    9a151a43293fc19eedffd2a105962370

    SHA1

    42d3d2f8db2d57e5ae6d5618e01077135b955065

    SHA256

    311e7160a6812c6d4b552eb7cd282eb72a8f082bec8b51179794ab979173187c

    SHA512

    de3dd102e3c5ae35ea7e5784ec174548a5ffca7766c3d27c5bb548d5e8dce2decfe70837c0d26b5fd4475e88e0f0c008315075c3c39702cf64fac9f77053cf21

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\ManifestCerts\rootca384.crl

    Filesize

    1KB

    MD5

    ee71956f99740a9e15bbbd4e71b76f2f

    SHA1

    2f848ca3ad9d0345ca9c08748a8f4f457ace08ad

    SHA256

    865c9e89a44090820ac85ef791428b807e023ae7ccd23aeeff7e3e98fe552ea5

    SHA512

    5d0393fef86ba0188b63842c37dc71adbdf71b87dbb29d41dcc68648272bf51f1c2f4054106fb33b2033ac4c6859bb2d3372aa33e61cf1eb547961d9886ae9e8

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\ManifestCerts\rootca384.crt

    Filesize

    2KB

    MD5

    75a97f3f179ccc3a1b8617b6938b38a2

    SHA1

    9f6c3e0a399e9ff5ad70a85ae6310a2a2367119e

    SHA256

    a034c29f8b46a303216f9e3a52aafbdedb864dede8cf632df05fd6d10e381fdb

    SHA512

    5488c0440716d37ea4dda10fad6ed4ce21d613c7aec9588741aa8740e2440e3f7ef1b6cd49de851b38153effe8943c8743aff8f57dcede25870528b7ab550250

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\SDDS3.dll

    Filesize

    1.4MB

    MD5

    5bc3f80cebc8c48c3ee15f5b2e727eee

    SHA1

    12e8c962efeef7c82b59abfd01e5a64ac7439434

    SHA256

    bd721eee471feee64c758fadadf72ca9a684d95af00a24dc9c1b0894e4de6f6d

    SHA512

    39b5f2c2764c47c49ca4c009823b17d53f9a2337f73842178a230cd412fbc159adf1ab01d1074291627c077e2d0e3660dc995caaa8e41c60e62a4fd6e0318522

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\SUL.dll

    Filesize

    1.5MB

    MD5

    8ac6eea1695b3edf7c38d3044ab4e956

    SHA1

    e4cff9fa489d3c570036a50c63f2180169e6ec2d

    SHA256

    8b605fa28fb4a85a4911db934b8c67175edc3751a0b410a72bd521007cbd189c

    SHA512

    6779e6cdc966fba8a7c89de5da0e9d0a813520ec87f9bf74fa88b7fe1df6b610e62d1035dca849eec231a28749be312bab317b63d98c855a5ff6377c6f31d94c

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\SophosACSenabledTest.exe

    Filesize

    542KB

    MD5

    877d56f2d39a90e719d49205b7a2f98c

    SHA1

    832cf5ed60962452d2a621ac528b8b496f3b4c91

    SHA256

    48e939c0078ee9c85a12fcd806fdd3dc85c97091f41c01bcd757dc36ba741703

    SHA512

    230e46a7d10323b24389f4b8ae5b697a052ef653f498747d81540aab6f4499b5fa70bc5d87f3d5a2bc58d9a03f382d341c84725e3f172a052d8951b3d7ab51a4

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\SophosSetup_Stage2.exe

    Filesize

    2.4MB

    MD5

    672ea436a21a6cf21a377dce3682f0bc

    SHA1

    1541095a257ab3d421212d5391093d4142eca3c7

    SHA256

    0525eebcececccc1ea4ac38369454a7113d3853a168af6895219cc019aa8664b

    SHA512

    af3eadb731a0b387fa094476512b1e65166f70847ed17c8283d2a65c9c2d5c3a11848751549a105a20d8d8da564f01d0f265456560547831fef49b6327bb0190

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\integrity.dat

    Filesize

    1KB

    MD5

    ec5b701cd8513b6cc33bcdd46225f9dd

    SHA1

    5cd5348b961337d0dfa1f0f94da2bed2f0fbfc32

    SHA256

    b44d347974a2e7a2a48efbff88c00f50c4b73a86f7a03825926aa4d18dd03e42

    SHA512

    953730abcb4d81000d38bba04f5dbbe7722a0df25668fe2b4f7140b4501678ac1f1cec842b383a1fcf8a0b23033993078b5b4bb54470f9867d39ac29a1967ea6

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\manifest.dat

    Filesize

    10KB

    MD5

    37a163b5d914fc9999a72e4e7b6dc21c

    SHA1

    620f1ece3baa4896ee412582eff8daa28cca46b7

    SHA256

    c63727a6eafe7bb3c75462f4a07d5d4d8418b0da54273e7f39327bd4bd8f4eb8

    SHA512

    3af5448ccc6b5eabcfdfb59579eec3bff58b4c7a1ce30b674a536e1bacafabdb2f12ad5f60b9ed0b7d6352051ca47349d949d271333110596dbd033987717d08

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\scf.dat

    Filesize

    2KB

    MD5

    530485525bd99b771d5156dd23be5c1b

    SHA1

    54a90a630d15a0dfa599f93428b212a5c3c52755

    SHA256

    d5122977adc902fbceea40a20762801b00b7c090006e101a3a7e4fb6608405dd

    SHA512

    867bdf5691828cba5803ff36117b87a2332118d35215acd98f12eb6836fb6c04f4fcb01e9ce35ff1571d62910816a04d396cf547988f4c5fad17dbb59414c3d5

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\sof.dat

    Filesize

    2KB

    MD5

    69336b104353609b7ce0a05561cadfe6

    SHA1

    91c60feac646098637b0dddc285a7df6e47ba8de

    SHA256

    0ebd0aa29020b9c1fbcaacadabc0b7833a72540aa214c59b30f54e56b6409b04

    SHA512

    5c4814f26b7198316c4bdc37fbcb8ef4f0fcd8f86147abbc064934c5993389150fb3b6c44ea84cd135f8e417fcd30e3090af6577846974f056403a230ff70e2b

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\su-setup32.exe

    Filesize

    926KB

    MD5

    02c0ee597853e8cfb7923a402804a6bc

    SHA1

    61c13a6547192ca3d11be8e30cfc1a7e025335cf

    SHA256

    b5ee5cc0ab0391c21bde7ca46506d4b15cf1715687faaf14f3ea2372d863e260

    SHA512

    c82e5b631fbd2b60f15dc491f9fb00740f95a602e9f0b02dfb39f96b5bc13e89cccdc27797455051c3f32ed8200604d09dbb4e34436d13fd0305c5d4434531a5

  • C:\Program Files (x86)\Sophos\CloudInstaller\extract_cache\su-setup64.exe

    Filesize

    1.0MB

    MD5

    7dc71d41a389c282e35df495fee98244

    SHA1

    6a1b5f4f92db2aea5ac788ff185fd83b9732b091

    SHA256

    0e9a6b9d0481a0f9aa49e6f53bc87414ecb84a6d45ef301f6abfde07a8e894a4

    SHA512

    00096f743d0a671c9cb030e7b64b84445ae7899b843790318f176af416bedc462a8b74c68470b1b38fc845d3818fa490e742d216e69e2b0416cd678ac2c9d6f6

  • C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log

    Filesize

    3KB

    MD5

    e0f6432447946e0cca1b9ba347de8cb7

    SHA1

    2314474ea3e7f8a172f7a1bd2cb3d73223ab63ad

    SHA256

    c95774605470aa2fe30b02c26987fa0a6262bb28e23cdd7f029f3adf307e570a

    SHA512

    ea9771817547ff9a98e13bea38047d2eae6c838ebe3b848daeecf32686e62ff939875b5e7babf5ec4ae142f563ced06fb48007e026ec8446c65dc6c5ced79797

  • C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log

    Filesize

    4KB

    MD5

    7702bbf7fe6194a4729d2d5652b75af4

    SHA1

    4f0f2f21bc20763fea058d669d235ba70b329304

    SHA256

    68b12821815e116b14419eff1420d39f3682335717bc8611681b55e85486db2e

    SHA512

    bd18b00c87ff0d45e2a3d0f09e5e802dbe79f137fb05170b20f61e875aee4f7d18edd1cd9325b7fe6e5cbd42a22258f643e3c669cddae4ed9b05161271486fbc

  • C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log

    Filesize

    8KB

    MD5

    9c75e7b53835eac0b4d90baabdffab5a

    SHA1

    6c20b1744d6bdf819d0ce1cac11b8cd5bee0d132

    SHA256

    5cfc861c280245b6632b098e1579018b4b97ac3126e9e39450adc6b34f57e405

    SHA512

    458c5b0f976e0dc096df60242f133d52f7d7b1d13d65fb042cbac11180a29227735927f6c7914b0cba4ce8556888668a147256c13557a7acca9e1cac4f2b79b1

  • C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log

    Filesize

    1KB

    MD5

    e5512e781e0ce03bd19c07f88bc17a80

    SHA1

    bd373dd2b16a5d00c262d5ff512ee773a2099dc3

    SHA256

    e9b3183d2143d5ee1e2d65f5d289660f0e19a4ffc4b01a084410c71b219a36b0

    SHA512

    b9564ea44619d73d9881636ac8318fe95b993f2ed3514c56289c518fedfb1068a1a15d9fe5fd7edd1dc55e19b4b6efd91fde84c67d9ee96d15eb67aa44362e2d

  • C:\ProgramData\Sophos\CloudInstaller\Logs\SophosCloudInstaller_20240427_025258.log

    Filesize

    1KB

    MD5

    3fed7df7c5037e3ecceafe704ae00e94

    SHA1

    1fe103deaeea98fa0e963eefa5d23b598670a9fd

    SHA256

    0f65373d0545b715a44d9f04952c04117d11636f6929849b1460df46ae082951

    SHA512

    4160212650321ad9a72ed3c4984c142bf45262a28a1fb4d0d28e2d57170f8c05871085c91653755e8b41c963733e5133d52f2361429cbd4200f592eae570f013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96b79bd2c06e41e08bc2f7592888764b

    SHA1

    c462d27fc6dd0d38f819374b2d6f72f571f8787e

    SHA256

    c05db603d3f8600dfeff3159e89efdf95e1c450f8ce02c6a65dbf2c53e1fab60

    SHA512

    21109af54f2bf33a49c7d3145f7df0972a95c7e3744c806047671c8ddc41aff5182d1e2884419794406673c509e837458d6151f162af1e88129e1dbf56819bb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    663e63993cf9b76be801243ab91196f7

    SHA1

    94a3b60a05a70aa34dc887bd26fe6abc55bb6442

    SHA256

    37afe49b68d9b33764e9338a205c9dbaeb5c7da418e553d94a4f8b9a077ab65d

    SHA512

    1c6fcf64720e1d30bc425b5a2520bd381bbcacc375ac8dcd7df5ae4afe2d18aec2b91611e7346ce22e07773d07d620dc2771c6f9ade84591660e9e1dc8453fd6

  • C:\Users\Admin\AppData\Local\Temp\Cab1E9A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1EAD.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar2C23.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\sfl-20d167f0\Setup.exe

    Filesize

    1.4MB

    MD5

    b85fdcf416d12064cc8ec74c2f098f02

    SHA1

    934a61b9201bc13ce6b811cde8e948353bec4de4

    SHA256

    449b84b17c0ab938d00a8065f9a5328622aa190dae0224adb9b0477b0be21263

    SHA512

    32c7aa0adc30d38effbcf48d9d0190e10dd4081eb2c30307777e27ed0be2bc9706c803eb3db7fd69d0a35d10a24524d6b0e232321ed92cee11e637827fbc0dbc

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.