Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 10:33

General

  • Target

    3f0ded53c5fc37b5ff1635a63176f4ef_JaffaCakes118.exe

  • Size

    873KB

  • MD5

    3f0ded53c5fc37b5ff1635a63176f4ef

  • SHA1

    aab7963fe9e8d265997b48f76607745ef4c6d794

  • SHA256

    245ec133ebfcb3bbc1dcbfef32525ac064859680d43ae2403835142aee567b3f

  • SHA512

    8bd554f9e257697549b75e17d6c716c6b04fec0eb9ea3e62297e676209c8884247021eeb334a89e1879d31529fb78e103fcf31bee0a2845a74c88f261fd4519d

  • SSDEEP

    24576:f2O/GlO6BrDPjTqz3x8tPcwmxhKbH3w1GthA0Y:m5qzh8t0wmxUT3zg0Y

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

obidikeejike.hopto.org:55882

95.140.125.48:55882

Mutex

9f7448c5-89e4-4115-bbcd-6dccc089cc2d

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    95.140.125.48

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2018-08-21T01:12:35.452587036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    55882

  • default_group

    Prince_Nov

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    9f7448c5-89e4-4115-bbcd-6dccc089cc2d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    obidikeejike.hopto.org

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f0ded53c5fc37b5ff1635a63176f4ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f0ded53c5fc37b5ff1635a63176f4ef_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\60577406\msn.exe
      "C:\Users\Admin\AppData\Local\Temp\60577406\msn.exe" smw=txe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Users\Admin\AppData\Local\Temp\60577406\msn.exe
        C:\Users\Admin\AppData\Local\Temp\60577406\msn.exe C:\Users\Admin\AppData\Local\Temp\60577406\NVNTW
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5256.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:4168
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp52B5.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:3644

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\60577406\NVNTW
    Filesize

    85KB

    MD5

    54c41b8308b8c2463f8a6915b0e2b3e6

    SHA1

    919ffe02347606c0c247659be66eff64db7a93ad

    SHA256

    bad81411cc7ec0bd5f09c847dc4a6897b0595a79c5a288dafba47f22d886bc78

    SHA512

    7654918e10e1f65cb69903404c89ded790ae730ebfbf574a232817dd58550090b1ec8a704d7f7fe3f4cec280fbd54381a80c1951213564282c7077a7e5c800ed

  • C:\Users\Admin\AppData\Local\Temp\60577406\baq.dat
    Filesize

    510B

    MD5

    13f03b6a2dfe499a2c538ef46f5793be

    SHA1

    0d8023e13092c691ca0742939df5c200f894821d

    SHA256

    0fbfedab6140d240c5a3904dafe033b37c40648407e7d91fa767724875187b4e

    SHA512

    f8e6b47152b17bc9d978e19cd931a18ad01a3e3cec139741b36655c52d1993d3cd7ba602ba51da54fbd3aec9dd9d1f6b5153c3e9d44f9c529a40471eefb4f86b

  • C:\Users\Admin\AppData\Local\Temp\60577406\bnu.mp4
    Filesize

    532B

    MD5

    7021f1dd4002a6b3be0e3ad1ef504d81

    SHA1

    976af5b93e6738fdfa30bd78bdfb0e1f8d0cdf74

    SHA256

    f9189683dd5be56d7cabd795eda54a06927de0830dac39205e9b4658dc2d3ab0

    SHA512

    580975cf33379e3862887d6848c5b2ae87bc4b560c75a3492558a10d850eed9493ed6420e27ae010cdda88cdc1364756a9fef28a5fcafa205b4f557f761255d9

  • C:\Users\Admin\AppData\Local\Temp\60577406\cmd.txt
    Filesize

    530B

    MD5

    11d3b2a313bf9f3aa75075bcf4664317

    SHA1

    67ebe070d09b4f66e743f59cdb74921f24d828f9

    SHA256

    3972d14bad14f9d63a4b670a9aea925fb742096cd73b42dc9f5ce6330140ef26

    SHA512

    d0d8d1b02458370cc9f111d86b5834ca8f029fa639ba3980d6dd433ba7d3d45758e6b8083e8574f08b3796a968aa9a4346e881c358b83f4a02944e5d69da2a72

  • C:\Users\Admin\AppData\Local\Temp\60577406\csi.dat
    Filesize

    565B

    MD5

    8e83ab88a9ff64a8fe5b50f1b9f11ec2

    SHA1

    f4633d03395ec857d7cff2505747a47e0682a2ef

    SHA256

    4ef5ee802abffece81c47c38631f41049f44e0cb36f5086c09e2f6db0f6aeeaf

    SHA512

    3b75047a7edab5653fb80eb94f3ec00a9fc2e72ee94e606cebb30aaede49be430c665eb7492320736b994aeb7130ffb7805e339aa33ff754dce55b2dc055dd33

  • C:\Users\Admin\AppData\Local\Temp\60577406\cwc.xl
    Filesize

    566B

    MD5

    777c666e6fbe5951e109160dd9e5351c

    SHA1

    c44898c3f47f130d66926b3dcb470e92bf08d746

    SHA256

    eb933e4fe80fd9e8e573ffaaac5683089c67e68fe807797043335991688cef12

    SHA512

    6eed28f43b2dcb25bf7ce90c820eb191277e4a69d28ef01d4d77e4eff2edc2b95d0e95e65f10ec461580f0ac4a45c03c3377cd8cb035af3e33aaa52ab26b6e51

  • C:\Users\Admin\AppData\Local\Temp\60577406\dmf.jpg
    Filesize

    564B

    MD5

    dba19843f6f0a82d02f1ab17b3441e5d

    SHA1

    547428b1767f46026c4b6f60d1eee8bf7c3f8db9

    SHA256

    0c56e6ee34a51254ccf92f2de0ac6f5b8d2b2ca1f4570a8b37968bd4f290cd0c

    SHA512

    b36b5c57a26c4592ec4dbd76d0dceef6cdd3005bb408449bb667c8ef9710bc1c418b1c811ed64c6e767b04abb0b4ab2e48cb2ef5026ad79c131ac9532dfc6bc0

  • C:\Users\Admin\AppData\Local\Temp\60577406\dti.dat
    Filesize

    508B

    MD5

    4f84528a441fe6dfd63577fd1c6abdfc

    SHA1

    4db4e27c9b9ac49dea878a9fca8a516e30dc03a4

    SHA256

    46d6bdb57a7f4be75cbc2ec4ec344d577dbde93600f829e18fba8d8cf70309a1

    SHA512

    f63690c9f98b798c771f2967e8c46e8ad0ba69368b80ce3500ed5aa764bab5911c85e5bc7f35a7cd7a0c4906c3e5780d732553562d9099c4c128702a68cd2cdf

  • C:\Users\Admin\AppData\Local\Temp\60577406\eio.txt
    Filesize

    553B

    MD5

    e8a9d6e45a2e9d665ea55c2802a195da

    SHA1

    b4fce1ef0af6fcab86b5cf91b0e56827b28bcfcb

    SHA256

    c5e3e0c13141b55c96bbede9dd92eacf381996a741c4b73904f8d6eadac9cff2

    SHA512

    4040999e1f7e1dbf39d867e0557eab857fbe214e0f2d60a642e769a72c1b3b825af331f61e5d897c07a3658d0b0fb6a4505957991af6884501921216c9c40db6

  • C:\Users\Admin\AppData\Local\Temp\60577406\fbe.jpg
    Filesize

    562B

    MD5

    c6e5ab2e4c9d40198bb9f01185105979

    SHA1

    6447d98079a98ed61f53384428716f27b33501c2

    SHA256

    64a35204e6389d6ee5fc355c3edd6a7c8225c4189982ef9410cc464298cc2603

    SHA512

    0e70f4dfcea41a6e36519b563fa3d992afe16288cb29b01ce5ac550825412971c9b17ddefa6842f893ad94399c20d7dd104c4fd273ee1a2babd8f2157eba8cf8

  • C:\Users\Admin\AppData\Local\Temp\60577406\fqe.txt
    Filesize

    625B

    MD5

    1df6339bdd56c982240dd2c03f8e92bf

    SHA1

    028d63d6e073444a5ee52703aefb60fbccb98d22

    SHA256

    e2c5302b764936ea5f9ab234d767e2ce324acdd9f419d1387f1e4ef8bbdf860c

    SHA512

    0b59409c7ecd07a2f8dd79b3dbb2b4a81cb723c290d568cb361c22b5fdcdd8a2936fc126c4a2a8391c45a904f7493cc805ba264eba12460d837d016f581bc2f9

  • C:\Users\Admin\AppData\Local\Temp\60577406\gne.xl
    Filesize

    535B

    MD5

    de55ce2290da54943b87e9b44941f2dd

    SHA1

    66b5c95b157cf4d1a63ed85359575c5b4431d836

    SHA256

    acf8ea6e8f8299c876d6a8d20a5acda88f78e369d13be0017e1b1ffd3ab42cf9

    SHA512

    5dc95754f3bc05acd0a14f9a76dc8fb812b7f54eef3b8ee8de5addeb13fade3b8d02189f92cd6facfeb8e1646d359b23e5b911dd327321b4a8898a9acacdbfe2

  • C:\Users\Admin\AppData\Local\Temp\60577406\goc.pdf
    Filesize

    519B

    MD5

    76803004389721db1b52464e0029e42b

    SHA1

    231498b9c37287662c6671762b9895d11b5b006d

    SHA256

    0733ac762cbfa599f3f1756c081f4f76c7f91a7112498599c6f68354e7bee19e

    SHA512

    2ce02d3664363f196958088ca52b5bdf9586cc84af63fdb75d8211931261cb1a637fd673069a858366634afbdb3b982f0525194820dbd32dc1d0e94f646eb41b

  • C:\Users\Admin\AppData\Local\Temp\60577406\gse.docx
    Filesize

    508B

    MD5

    3ee4c5425f5c3a2484539cc7b3725234

    SHA1

    0690b006d7efb9fd4dff6c6284197a64bf557885

    SHA256

    08cfe737e28befa51556fe704cb4299f8670e89312da20001c1dbd5794321caa

    SHA512

    0e2549a159d4fa6aa3a06cf841c34dc81814fc2889cc99d4dc350bd47f2df59439f01943e20ac61dd693056d4b7f6491ed522b7b5369d6c8bc56d4ac09e6028d

  • C:\Users\Admin\AppData\Local\Temp\60577406\hdw.ppt
    Filesize

    508B

    MD5

    6cbc62aaf2f47a7d8b4d5d3a31267190

    SHA1

    f82252821f16656a9e93dbb3968dc865a9e0da09

    SHA256

    bed968b99f566e91d3654b21cfece73bf5cafe4e51167a8cdeda0a4077de1af8

    SHA512

    41026959af60cbbfef49f6f3c3385202e83b4957661efe359c3c0e18f20658cb1e802557d1b45ebb4dab8f4aafadced5d831fbdeb93225790b7a34ca2b6dbbc4

  • C:\Users\Admin\AppData\Local\Temp\60577406\hia.dat
    Filesize

    589B

    MD5

    5c5e85ad25e8eca5ed7db4bfce791787

    SHA1

    caf8214c73f1575d113e5b1f129e37e8218a8b0f

    SHA256

    60029686a419a7d6c8145ef670a1441a7f54626886f1f9c7afdde821bab0bdfb

    SHA512

    e63a3089748855cd5530cd23ccb38ba6c31a0a698082e2ce5b63a217983ff212394fab04c483381c83c73b8a456da04d4a928ff97607dc9dbb44d57da7213362

  • C:\Users\Admin\AppData\Local\Temp\60577406\imo.dat
    Filesize

    589B

    MD5

    287065729761f031a7cae047da4ed7a3

    SHA1

    13a42701dc35b566b53ca8b134f6d57a93643d28

    SHA256

    3f7e226f5d6f5b7347d73141e54926bb7da1644d7dae586e025a39f766257e58

    SHA512

    382c531bde618c6b549a0a7b2440e5e44b0cd50e28baef4cd2547930e5d3c8425a7ad61c091f6d796e87c38cb6e3e52e4e0b308aa53b0c390e360930a1646139

  • C:\Users\Admin\AppData\Local\Temp\60577406\itj.pdf
    Filesize

    558B

    MD5

    651b8398d6dff7b8fe2b70e7cf326b58

    SHA1

    3b7024f8f96bc2fc712e11d9d300c92278b5cf3b

    SHA256

    a8b6f3a9eee06861b09f87d4a8bf5a5ef6b8f915672fda1a97c483a2a47cabdb

    SHA512

    5dbf73e53bec7efab152660b09267557cb9723482b27fecb1ed8b191acc3e5454565eaffa54bf1af89224b41dfbb57aa0eb77ae471e204629d097afd70e347c9

  • C:\Users\Admin\AppData\Local\Temp\60577406\jae.jpg
    Filesize

    588B

    MD5

    63f242153161259de9a5f82b470e70a8

    SHA1

    715056407c3388cecb525e4e08ae565c8897f872

    SHA256

    933ad5cec9936b39e5374ea7b23b60cd0a4575763595f87b8187e53596710706

    SHA512

    e2189d8319195dd05fbb0af10f7056a92b99ca6ff7ea09d326a9c7daf8b1c649d109dfa852ff29d710d05c57f2e0adadb8351e850db0edc27f52b4e5f5760929

  • C:\Users\Admin\AppData\Local\Temp\60577406\jgt.icm
    Filesize

    594KB

    MD5

    535604a54f0b169aca5dacf661d342d5

    SHA1

    f7e66d371fa54c130a58a4aee307b7cb37678a0a

    SHA256

    b208f9d4c5a98603944fd5a20ac98cc3c359d4f1f30b1e9048ad368ffe459b7c

    SHA512

    96f3c1d2dbcf5d919e95f10f1a0232ba20b5ef277ae1db17066c8b55039f486356035bd01a4a52b50b129fbe242d7a3aa0187aac31c13729ccfd12e65fe02b54

  • C:\Users\Admin\AppData\Local\Temp\60577406\jtg.mp4
    Filesize

    540B

    MD5

    70a4267757eb58de20eb604dbf266089

    SHA1

    59b16540002c5a557a9abeb4b728e5e0c731ba3b

    SHA256

    4f76c5155887e687d33d866f3fb86774adfe0d9365270bc5ab244bbc06e54a97

    SHA512

    8565cdaa9787f134fadc720db1118ace955f59621860b37122cee7093c31b024cbcbb472786332be9d141087914d05a46b609a5b6e6e1404cdea6e4ebf2945bc

  • C:\Users\Admin\AppData\Local\Temp\60577406\kbi.bmp
    Filesize

    627B

    MD5

    cf273a4d877f212febf55494d62e7364

    SHA1

    808c0fb0075eb5ec98412b1025eb428136e2bede

    SHA256

    3cd10765744785231c8d3ed67e3dab96db1bd41b0c52af3c362c84f6119e8d50

    SHA512

    96871f31bbbce800604e360109903359c69a800c3055bf795736e57052adac9c3d2711da276df2703ae9df2875ddd1562ea6ace02120c77ec4d949ef032728ab

  • C:\Users\Admin\AppData\Local\Temp\60577406\keu.dat
    Filesize

    523B

    MD5

    e6c316927370a88a2044889432355718

    SHA1

    3a9414d2789d2b7c3c8141e7479f53a8e006f124

    SHA256

    251eab26f06b6a35d1f6472c0f1579f82f54b4a5ce29e7572bda7572d2f0dd27

    SHA512

    fc68602e36b79ba4c2ed0e87d29cd0a4d3263410e8cd21da6c7f14ef090f7c9d1d2e28022d3f1e2a1576ef330e9bffb773333c3b60cebef92492f9e0e5b58011

  • C:\Users\Admin\AppData\Local\Temp\60577406\kwa.docx
    Filesize

    537B

    MD5

    226ea8430725ba113ef27c7a168ba6f7

    SHA1

    ae8db89f1e92cc034f9f10ed7767476a5e62938e

    SHA256

    534e9e8ce6f5f06e9487419456bd2da47b015058fb55f3c8fe30f407309c3a59

    SHA512

    0577f03620542e52bbe79799939044ce377231999c3e07ec082bcfe092d841878268ecfe31421e42243613953f689c702bd391c8e115c35bed99eeb4cc47b5ef

  • C:\Users\Admin\AppData\Local\Temp\60577406\lch.txt
    Filesize

    589B

    MD5

    3700e6a91a029b18b63a9f765278853f

    SHA1

    3b696456847ce81af2600587f7bc8588507539d1

    SHA256

    3eb5ec3c2cdcea90be00f6ae925438783c9c0fd95b8d8db454923915b01a2010

    SHA512

    7fa09be6016b0dcf7bf4b5a2efa996f89454b89e80a67474cdb52170002622ac71d7bfc78892efcbb259bc78ba31ba8d03eb69f07ecffbadaaa9b528c8474e99

  • C:\Users\Admin\AppData\Local\Temp\60577406\llt.mp3
    Filesize

    555B

    MD5

    ad081a718c789014565c51d921ec4d1e

    SHA1

    64fefeb80464c858180b31b177feb21f70a0141b

    SHA256

    27c845a40f42522f69a7a1a03803a35eb1f85a571876d502e2bd70461f06380a

    SHA512

    add4edbc6c3e44359d1b45d724d0ac03bda22ae7c7e60126ec00176e95bfcc2aaf6d0a311e2441cdae672b8aa5b28bcd3db439d06a900a544e8a30a30b8a66fe

  • C:\Users\Admin\AppData\Local\Temp\60577406\lwk.pdf
    Filesize

    571B

    MD5

    192ce1ae7c80dd837b6658daa0f19a22

    SHA1

    a05ee38e4c37394ff0f751097da45ab02a5dc854

    SHA256

    787d1e57dd0e74828515b6eb7676a652a11133b54f90e3c4535f121c437e1665

    SHA512

    dd819a6643479e9b2b7c380569c9af17d52cb54fc00ec868b452359080dc63f490ad58e0b560564f3380f5fed36aefaf65db4365535d5ea3c75c90b1cffdd8dc

  • C:\Users\Admin\AppData\Local\Temp\60577406\msn.exe
    Filesize

    872KB

    MD5

    c56b5f0201a3b3de53e561fe76912bfd

    SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

    SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

    SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • C:\Users\Admin\AppData\Local\Temp\60577406\mta.txt
    Filesize

    521B

    MD5

    465b41c21f00b8387468e6c9574a6ba4

    SHA1

    012ba3eebc7585c2b114fc692890f1a4c4bf8e43

    SHA256

    c5cf964e06fc7a2085db6208e678facad43a8640e079f64735b74672eea211e5

    SHA512

    11e78acf0533ea267b1545ce089ee56fb9326ac5994f732cc03309aa8ba725c98382230bb6737be62dbe5281fe33be65735d7b0390478fa429899d237f9ca7ab

  • C:\Users\Admin\AppData\Local\Temp\60577406\ncl.icm
    Filesize

    604B

    MD5

    5e4da7a5f7fa8802554a304106003c95

    SHA1

    36843e44e97524603200ede2ef6abb66e5ead761

    SHA256

    b2a2b02b5dabb3221b85dee0a27a6c549dc1a71ce1ccbc4daa3c22dcd2463ed7

    SHA512

    6957fa85d99574400c07e260d79bc03aa88004e6b16c976461c721e1bbb93fedb84363a00ac9f736098674e38cabd327d5142a33b6c8036711bd1fa6d35a343f

  • C:\Users\Admin\AppData\Local\Temp\60577406\nhx.xl
    Filesize

    569B

    MD5

    0d13bc12854c3c0432f88d59812dde10

    SHA1

    11e4d93f3547381e22ae897ec06da01ef7d67536

    SHA256

    ab54b6359fbc3cc473796e17946941bad5955e90f8a1f96aa4d4dab9e77d28f2

    SHA512

    55c9ea74acb297973690cc32f5d6b50701feeb70ea8ba62bd68e7f9b191a0fd0efd30e90b48766ecb64bd9e974eeb643f16b6fb411fed271f252e3bf9b628a1b

  • C:\Users\Admin\AppData\Local\Temp\60577406\nme.dat
    Filesize

    594B

    MD5

    53b70d836fb0bd810e3fa0b93a817311

    SHA1

    cdf6100b6f03a28d21638e5680ee8e302cdef9a1

    SHA256

    3e2087f5943cf81b3d7828df757ef2e8c03e0137886dddb4f7bfdb3b833cd952

    SHA512

    b245f6a912ee82e1e6df0b2998d6511a63dd2895334f5a2a7014cdbd95777f646c5c8e3c2263939f6e67be895d25a0e0261ed8c3d7c6e48ff8e817a23fcba735

  • C:\Users\Admin\AppData\Local\Temp\60577406\oci.xl
    Filesize

    542B

    MD5

    b200d8cb35486da2c12c4fcfcdcedfb6

    SHA1

    be3583bbb114132218d278e440ef37666349f66a

    SHA256

    7ee9afb903e03b3bf8f0b5f1a4abb5f12d4713a4a2cae02ae47c305cbb4de07a

    SHA512

    5bc02447ec941c7debccbea630029c9e910406a640873c3cb56d39ced81a3a74dc659792bfaeb121af4fea954dda34a837e325bb17ec629c53878b726e8b3ad5

  • C:\Users\Admin\AppData\Local\Temp\60577406\oix.docx
    Filesize

    561B

    MD5

    fbbb3c68500fc9fd5ad42a45cf34f089

    SHA1

    1ed7815b9d991c73d67b86f14c82209b93bdfc4c

    SHA256

    ff7358b5a077dc9f805a58b94fdb2375c51fab07ae53c40e4b62b1c7c5d5333e

    SHA512

    eac25df89f154c339bfdc8a5f9b9d473cae2370b9f902c13a504e4474973dbb6c22bb4f15fa15aaa9e4887952abaa48d4ad1f9f13c2fadb78e46e11419d7c934

  • C:\Users\Admin\AppData\Local\Temp\60577406\okx.bmp
    Filesize

    554B

    MD5

    b0dd0da8628c4316891c77a3a08aa480

    SHA1

    7f2aa145a4519554760f3933254a9248edb32f18

    SHA256

    28540998adc2339d4380df7d1336eb0964befb473be22fc5666c2aa85bb2f86f

    SHA512

    3f6c7a47c9bdbb40d20c01ea91638c6f20f61529d3348e6a7db792bf77619d221300a9fbbb3857bc8a36d6b91773f89e5cc152cfaed431ff0c91e605d7a0d266

  • C:\Users\Admin\AppData\Local\Temp\60577406\old.docx
    Filesize

    604B

    MD5

    584d793bacf0e27bf71a01f332191586

    SHA1

    e3722b32ffac23e111fcb321e6919f4c42a4be7a

    SHA256

    42adeed738a55968538391efff31fe0d2cc641554ab5e755e4b2cb9032c6ac02

    SHA512

    29121760363a77624b1d7b2a66cea00e87de599860420629452cf6e609bb56fb1270c10d00bbb90efcd768458e93fc1c13041bf650d434459ac4b34f31ffc4b8

  • C:\Users\Admin\AppData\Local\Temp\60577406\omo.ppt
    Filesize

    532B

    MD5

    042b9e5c238c13ed87c8fb24c77bb937

    SHA1

    8c4a141bfa142d0ceae1392b9ee0dae0edae30cf

    SHA256

    12fdd423ec34a61a290a3a2d364e94d7852b77ec348dca8266522810755c97e9

    SHA512

    2c64a705a619a396e1fae1198d62ce2402b8479541a8792b88c77a98f62c13d17ce94a17ca254e4d86565bf5dbf1d11af7db92939fd441ee58c483e8a0f436ca

  • C:\Users\Admin\AppData\Local\Temp\60577406\oxj.mp4
    Filesize

    594B

    MD5

    3350879fa6a17689c6f98134de895ec3

    SHA1

    5ce20c121d1411c67e543d5a0547b193088c61ce

    SHA256

    62f446bcc37cfbd704fbc1db1cefddc70ed79a237dbb93464f4d3cc6eff05ede

    SHA512

    a60fd6a07841d98da144d1e780732cbe3855dcd72c84cf8d32399bc34bde891f14054e6b3a4dc938d91921d46936b7e40191a5740820f518fc139119f1f43aa6

  • C:\Users\Admin\AppData\Local\Temp\60577406\qjg.mp3
    Filesize

    511B

    MD5

    248769cb12f115b5a8396cba4a6ce062

    SHA1

    4c0906dbdf3029d86eaea15ff80a064ba7043cf6

    SHA256

    2d7aa9935a698cdf2deab0f7446d762c41840bf39407e202095f6a7e6288fe87

    SHA512

    6b36efe02d8946aff9bb3dc1f203d9bb2cae0c8a4415c47e59060e05d9ebede083def4161c4004f719e4108a6d6a5a7b9ddac76f00502b9e44f2250200220b42

  • C:\Users\Admin\AppData\Local\Temp\60577406\rom.txt
    Filesize

    502B

    MD5

    a78f3c87e4b45192cf4b80e9dee66ac4

    SHA1

    246e54c2e9ead4300d6e456f0d26cffbe1a40f10

    SHA256

    159931b4db0df0d9e435c6681d0be98a757476d294cd5eb323de5deccec30344

    SHA512

    755eff1be9616e39eefc3c2441169a8439eb3d015f2aca5714186403c9d3b333c4f20f2674fa3ab3a16882b57b42a03e9c707d00162be2cd31dbfd453a0d384b

  • C:\Users\Admin\AppData\Local\Temp\60577406\smw=txe
    Filesize

    245KB

    MD5

    399ae3b58ed82ba88b01982fa6aa6b8d

    SHA1

    09434e633ebcc4ec1e6aada3b466a894b1ec8828

    SHA256

    fb06831568c7ceb8a07fa63226d0ad3f4a9bc668efc6df3029e9c652b62d1474

    SHA512

    013435a3916eacf163b9dfed3c681e70b5bea5f471ebb9040bcaa304fb5deb3b2385deb92291b8b384615567d3d7f93702565034a29b5019345fc1f53513b076

  • C:\Users\Admin\AppData\Local\Temp\60577406\tok.bmp
    Filesize

    511B

    MD5

    514a672986284fe6b22630811736cc6b

    SHA1

    7ba8ce6682829930619c9e09317cb3488b0bc088

    SHA256

    00c0dd8e42d84f9323466f9752bf8f455974db1c2f2ff3384b295df851e992ac

    SHA512

    2b2dd745fc5d2aeb05bafab51b112ea43d79200fefeb5aa27336677b9cb045b1aa8fcbe02f18f57a23487485ad1164b37847eb44002e31a2ea6e92d581e5724a

  • C:\Users\Admin\AppData\Local\Temp\60577406\uwj.xl
    Filesize

    519B

    MD5

    9f8d12ddb19f67ef2e6bd5fe8b2d5dcc

    SHA1

    5804fa708c9842673daec29ae3178b02ac0c3811

    SHA256

    6942994e82e7416282462e4f6f839b5384a50d6cd7d642ce6e5336f716eb4565

    SHA512

    4e7384b563665b641168b9224b9f0b1bcf591c1d3d77f1282cba3dfe25a5d7cb366ae4708bdee337622ab3ac62f9c226bf47dd3b058ce38051c61926dff5a847

  • C:\Users\Admin\AppData\Local\Temp\60577406\uxr.icm
    Filesize

    535B

    MD5

    e2ea49f3b141a87cc2db3719fe65e3b8

    SHA1

    d657f2bc11fc58479e0abff4960e475b805ed49c

    SHA256

    35e6cbfa90dc6c838d6051c167eb9d4f8bd83130ca59fd86060955ebaae1844e

    SHA512

    2d3437508f18a6766b53fe3b3001b67e4806f330cae66094f5c9937724d068d072b24865e9b7ce649daff57ba0f790ca700d622122ea6f22ca6048b99020ec88

  • C:\Users\Admin\AppData\Local\Temp\60577406\vfx.jpg
    Filesize

    551B

    MD5

    58bcb04fd7883182425e0982411665db

    SHA1

    0673d100dd8054ec13f5aa13376f6742ca16b5a5

    SHA256

    bcd45ca2ec18572aa025482a2e936cd9d96c7e5b6ef181ecce062003156b6d03

    SHA512

    8650bda34d3ae00992ca7b677aa4ef2f5bca1aab1b0607f4c8a5c59fa83e72a611263e15007d7127c3939e85e02ae7400950c8016954fece06987ce9e8f0fe07

  • C:\Users\Admin\AppData\Local\Temp\60577406\vhc.ico
    Filesize

    534B

    MD5

    586d427360f81ee1863207e7a0242ded

    SHA1

    fe88c5020c2b1cc1afe3c42921ed40039cdd39e9

    SHA256

    256ebb833ec82416cd2127145b6ef8a03ec4bab19757ff45876b2b54c8cce853

    SHA512

    47da01608023efd974fedfa507f5f75be9cd7c12f89398d8bb9ff9cc4c782284a0accb7d8ee01eed34759de92bdd5e615fac16155d801a2410e3d46346dff22e

  • C:\Users\Admin\AppData\Local\Temp\60577406\viw.docx
    Filesize

    548B

    MD5

    7c7068e1dd7581d4c639e5aafd2d6079

    SHA1

    fa4754d88fbc79a22acace04e1c57f709806606b

    SHA256

    3d5bf5d730c786f1ba76236cb647cb28c91f49773d67285111ef1028917b6766

    SHA512

    85518ce46bf9f383a56ced4bc3bf9228766956e1309cea088198cb0f41e841915c9060a18004639eb8a740232026e9288f973cd522a0cfd0f0526665861c9388

  • C:\Users\Admin\AppData\Local\Temp\60577406\vne.mp4
    Filesize

    542B

    MD5

    e49c58a03738ccbada3826102a17061a

    SHA1

    9a05b0051c0f1a6c28983575d899b5f79f634174

    SHA256

    314ff91a85f91c6919903d9327cbc41d13c472741416a19e4b6c67557d6ad4fd

    SHA512

    8b30a4bf7fe21167ffae75db52e5b450ae4b4cc034fb784f4cd5f49493350e2ae210843ba95858c12bc312ef426a68d8b4b2377222773ae964bd1423471f580b

  • C:\Users\Admin\AppData\Local\Temp\60577406\vwr.bmp
    Filesize

    503B

    MD5

    bd045135e62b8bb7e71db304e9c45924

    SHA1

    b37e1453aa0f106d4a89b10a7da24141a00e3af5

    SHA256

    550ad6b14aa600301143d3e042affb8caa16954d2bbd69e5c3405770a72e61c6

    SHA512

    e8edb42d1e838890ba6a4fb5f4b4e34d3530a3525db36425e64ba67bd1a621ae35e40ca47a3f55748c5416e71fa0dea12c1dbb01c04cf4175faf1406005e6a7f

  • C:\Users\Admin\AppData\Local\Temp\60577406\wex.docx
    Filesize

    520B

    MD5

    9aee2833b53d4e240bdef59e2bcdae18

    SHA1

    005b78a2d6495a10fcbc5ada96707f4260d37ea8

    SHA256

    fa4b8d8eb96263b72208310f8f6cec9d40af55e361449d26526c1b800e5c3068

    SHA512

    44955151c13d7d1caed7271639e756955fcce2d381824bf95b28c4f9d06f4ea56b147f422c5b6f11e2fd6f9fdf8ca79976c10204048aa65fd38bb10b18e2cfeb

  • C:\Users\Admin\AppData\Local\Temp\60577406\wko.pdf
    Filesize

    528B

    MD5

    b2cbc370b8be9e5168a8f1c3045009d1

    SHA1

    97b56a9fde6cdded70f461eeac49b07d34dcdc9d

    SHA256

    ab4426fdeabf7e65f8ebcc88f4216bc6382becdad7e7b97dba8568646688b658

    SHA512

    c947bf56cad4580c79a02d3eba4aca749216239b0b84373fc066215588b7b351a0486ca65f968f7e7e20da508fa646bec96f867c180375545c6bca254b1bcd12

  • C:\Users\Admin\AppData\Local\Temp\60577406\wsf.mp3
    Filesize

    598B

    MD5

    c832dcc7c157b44a0928e98050ab0967

    SHA1

    2095323c370c5563b336b1f54d45fd33fa6263fe

    SHA256

    f14999015499b58906261a14259925ad2f814d20c5ffc434eba6e5b6c6eaa108

    SHA512

    31e5c4a88fa912c2cb92028ea70e7d6bf33696d2bd82378f2fb46ac7509ec0b1849974a0f88a5f374ac8b911e65494a8139f743949dfc5b7a70bd9b0097ef2d7

  • C:\Users\Admin\AppData\Local\Temp\60577406\wsh.xl
    Filesize

    510B

    MD5

    a359a5f4f413972f7c9f730d4c15176b

    SHA1

    3890770457023f558e6ac9db91314a285f09bf98

    SHA256

    f674d3018d554202eac6259b3d065c2e6b4cc55b3a3e6389b2f4922136d14af1

    SHA512

    5d9f2045ccdc252e683d6755a80fd77d762710cf822c0eca49768d2c2a2007b8a39a3a1e51eca5b3be8c2a8466de97e219756d2bc304ea89ec1d6023886982a5

  • C:\Users\Admin\AppData\Local\Temp\60577406\wte.mp4
    Filesize

    561B

    MD5

    7cbd4a7eb55e04ee3eda125aeaf147bf

    SHA1

    aed07171a789afbfc2f7250ec1426a068753ccff

    SHA256

    e55179e7dce7fe95e6e0e160655a9626295a42f90ce38f94a6dd961e4c35ac8a

    SHA512

    b91c9703222b58048cae4392dad03c53a99f215c905f349881937de15fcd1ba6aa7dcdfc32aa64dbf882cdddf85bff71930a143831e232447edc62cef0a9c593

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\tmp5256.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmp52B5.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/4048-179-0x0000000005630000-0x00000000056CC000-memory.dmp
    Filesize

    624KB

  • memory/4048-188-0x00000000056E0000-0x00000000056EA000-memory.dmp
    Filesize

    40KB

  • memory/4048-189-0x00000000056F0000-0x00000000056FC000-memory.dmp
    Filesize

    48KB

  • memory/4048-190-0x0000000005770000-0x000000000578E000-memory.dmp
    Filesize

    120KB

  • memory/4048-191-0x00000000067F0000-0x00000000067FA000-memory.dmp
    Filesize

    40KB

  • memory/4048-180-0x0000000005550000-0x000000000555A000-memory.dmp
    Filesize

    40KB

  • memory/4048-178-0x0000000005590000-0x0000000005622000-memory.dmp
    Filesize

    584KB

  • memory/4048-177-0x0000000005AA0000-0x0000000006044000-memory.dmp
    Filesize

    5.6MB

  • memory/4048-174-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB