Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:58

General

  • Target

    69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe

  • Size

    793KB

  • MD5

    69f6b8b5c9fd357f8b525d5b9a42c1a1

  • SHA1

    166521f50eaa4e383cf88355f2c502703315217e

  • SHA256

    69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

  • SHA512

    58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

  • SSDEEP

    24576:ZMMpXS0hN0V0HoSMMMpXS0hN0V0HoSeSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFW:Kwi0L0qlFwi0L0qlLn

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Drops startup file
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:4740

Network

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.exe
    Filesize

    794KB

    MD5

    8913a306bf152a6f71ba081fad3c8091

    SHA1

    5103643aeb31fd5af4342740f0ebb93218aa3117

    SHA256

    e0fe284929662591bda58d45ba30741fe5f87a83c655069047ea8a76ebb5dea0

    SHA512

    500991c74b11db494c93aa22fa5bbed8e0f59900bd945d35cb543a6e9d2b23229416a15694b80466ffab3788c20e85a9a94d87a297787b4542a6c16b79ee00bd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    24ea5f195a909c8b572e27b5a7874457

    SHA1

    fbc7a3817c7d76e78b3b551c559eab5732c6a363

    SHA256

    d7487c3a10fe897979110685bf653b9b349e0e1352c4f56f88ccb306aaccf5d3

    SHA512

    2af9a4316ce6f15cdb3844acc7cde1fce8c0f64e5da94a157896712a197e3b3c1ad11a1c6bf8ab77bf14fb60e9233830aa95e5db3ad2481d3333897e699bbfde

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    a771d85a6bf0c898ef800ccea6fbc1c1

    SHA1

    0b95feecf356140dc9f85918afd5cd428cfc1bb0

    SHA256

    46b278331f892c8748f9cdc8f9f11cba6a547cd2f6566caf0517058f2aa30d63

    SHA512

    90f1a23ebdcc34907aab98cb6a262665d4a0fc165960888851ea60e295d88766ebfcc8279e454fd354cd2a0856cc5c111c2c4475f4878a787dfb6f83b62f76e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    22e2f71d1daeb6b10efa50ef8d16516f

    SHA1

    c7733ffacd023b8fdd261efc0cd0daeef0330871

    SHA256

    e6ea54df9a96742701e3c1bcfac7ee4b28fb9060cd2b039bb0bb963ed48b6bd1

    SHA512

    f88a48ab37341a0c75db78216cd762af8a04a670cfcb2bde0b5a9d475e0ba1b7a5c29602db724ab10097887bb46805e1198fa615c07657c5f80d187bb13f38c2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    08f9e22b7538fd230bb40d44900d31ea

    SHA1

    fcdecdd8a9f35bdc5aed873b903042046d3aa67d

    SHA256

    1007ad7f51555074a4dc7b48dda51514bf00b69f081034a637fe8af467444b7b

    SHA512

    c246ae55280f8fc8690ba37330983c6c07dca9f455c078df51d645a27ac233d294ddd97c1f5db21153f4d4920063fadfc46a8d08e6040e72b81f6eca277faae7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    60e759bb4f899aa42c69e6f6b57e8ace

    SHA1

    1c186735bba1e62e4440d2ac2b035a3b7993a81f

    SHA256

    92586cdaed6787706e469ee63c22fc55bff5faca5d8d19f50ca0f7a4a8b62196

    SHA512

    060c38775b18fdf24991a50efd07525dfba4c6bd49962b32ec40da9b27375db0cf5b3034c0ae14fead55b03f98e0a21d09d713c522649389ee2fb2c8d15589d2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    1f88e5290e383954747b62bca979237f

    SHA1

    0d65aabd2e8a44b0838039570d5f57dc22c30aea

    SHA256

    912d60e16a3af3a30336f485d15fc2a7a2f538361b3128f35db57593146beda3

    SHA512

    e42bfacbff03309d092e5c1e01415d01a705fb15ddceb82e2e33a946a3c18ca677ae408644266a873382dc00260bfb6b117dedbaf76934e991bc644754d66315

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    657dbc1fc02fe3e94294fa9b5ab7b871

    SHA1

    712bd4e0b655422c61f1e3bd3ce258c548c427b5

    SHA256

    c029f4c9b2d030724f8c88e63a4086515c6d971ff475be779ee58ea0c6620d5d

    SHA512

    3bc32e0e97bb4600eb7f67730d3e87337328da7ca51e1f0026ef3700ab3ddfd04d7a273b77cd4a2ff157d6ae937faed3dd6bafd98c8f6eca79f4dc1d609161c0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    dd18adf74707bdb04e618136178712d6

    SHA1

    afd1e5b293aa58dbf0b4a44683d849fda392fb14

    SHA256

    e9fa98bde3d1fbfba297587f064d53b60a9eed74dd442b8588498d6882f9931a

    SHA512

    b0f27b0363befbdaabef309984a5e02ce4e15088e67d08bf6f9b3d35d7dc53c1f0eae64bc3ce4c1fc0f41b192ddc1cd0c34290cd9323b7ae3237aebd57e8a186

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    8609330872f43b774a9ae9865b91a5a3

    SHA1

    2654695d52be5792bbedcbf0955275381d23a8f8

    SHA256

    10553dfbe46bc08695c68836ed867e1239d001d8a63554b7374e92687261beeb

    SHA512

    617647206483bfa2523fbbe21dadd4530dac0e2acf41fce34f2b9c4e4542e567ba4e3e9cc910bebeaceecc607a157bad1d9c2be23e5d7c4278a5ed00115a890b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    88dc1c5a704ccb282e1ae991abd4b997

    SHA1

    8a4d97a050238d82e07cf6b58f577a5e7de70999

    SHA256

    598e424790e76d3cb51049354fcce1e294f7ff412a01c3eb988d5466c3eee60b

    SHA512

    8aa9c5e394d291a2045b139db3f96a014da330650368d62ab15381a9d6882b8c0f39a17d424c757d2fedadd1907f04279e3f77679fc186d33d21cd0cb55493dd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    10ff137140d7e752395b0040e3b3f54e

    SHA1

    3f8c50f8e7b4c7278fc0837061d9d8f1f907d28f

    SHA256

    7a80d1a4d3b37f38d87bd1019bcac78734510504a80c9ebce709f459200102c0

    SHA512

    5949378fbef7b48a809c713e955cff1f61bbdf812640918d12c8d60b9dffe5cf178def0754ced8408a5a9b4c7166edbbb864b0b7e5022f3b7cce1b91f1413f64

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    9c812db0ccb95cb80060c97ef9cf2def

    SHA1

    ad23e18e9612834240eb7198b209787b92942237

    SHA256

    f880cf1a21612c3e094cd6511fb8a5b8a8727e7eaa2bff11816e15852cdc4384

    SHA512

    3651b2b88f62906d82640dd0133f97623c35d5bd216a85acad3f81d2582194fa98a566d4c6e8d5966029827bc670cace55a9f6d425ea848801eaf46376e65d08

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    9c09a7edf2f17b8776ddfa4b76f0844f

    SHA1

    7c32ffae9730972470a8b8d9137132a3e17fa329

    SHA256

    b566ed42dd00946e7bc8160461593b6b9111e06b1ca3b6fdab44b2046f5fa660

    SHA512

    955fd5f9587cdca0c8c2e4eb0952d414b2acb82e4c45dcc4a8ef99d18beaf0e1b9273246c7eab1a0618b3173780706616e93d6610d612b6eb025180dfc355590

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    5cc4f93aee9301d53e1f4a243f11c372

    SHA1

    ea03558b23b738e47a283e4fe26231aee7067653

    SHA256

    bb4baf2e37eaff453bcdb535c2ae1e37547ba6198a038a2ad24a6d2db3728e4b

    SHA512

    a2a4f09e2a2540961239c7ffde9ca78d8e095bd08607f30232532c67e4b801be24491057eb4306a4e8830e0ec11b1796c8d1d2234c716d60ff7c934a78687e3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    cc82b89f9f209101a948443bb1172b0b

    SHA1

    f24446389026377bf6cd60005074fa5a5b8b7bc7

    SHA256

    967934bc24fc7b024cbb01e4e98769fa1d64a056b46b96c9e77c67bf89a5c4e2

    SHA512

    f9fb969fd55ccee42911565bb101567dba09f75d4f979b4e090b54a1ac263a18e80f91fe776c8f263257f9fca90a780a1d9700b0e2fe4c58e67e9b2e0a7cf160

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    dc3071d383ec1419dd37a5b11d175079

    SHA1

    887a3602ba94b58f768ad2e2be0a0d8d3076b7c3

    SHA256

    3cd4f14d75556b9c765e49057eb40226bb312bf22208d88d8e750138b4567b68

    SHA512

    9316c95d8852713077d69ee519c3a9310a068e1e1454d2d07ced8d0428b5ec3c2ebca3c7289c9b1439c7356bee84ebce5600d55e55b8bc40aee9f7f356f86ab6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    30acd2f2717e8bf6e2a8fec935acf503

    SHA1

    1912fd4c8a738790f4e6226a1b72d5aa59370e67

    SHA256

    1ee25dd278f1b21995f16ea6c8f37343fb27aae76503fdd61758362d0e194f42

    SHA512

    f3ceab9ac8d7047e21ba5d352f88a54bebd781a5dd0eeb32a03231a3fb2bf77fa92ad15d03a08562004244a3d0f4d6ecccb279232200aa438d7309286d02e197

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    7d0fe27ea45fc6fdcc46620156bf829b

    SHA1

    a514770df9e45a1a597811991c7277b91d47ffc1

    SHA256

    cf82b9d314e97223e12ff17ec4df9b8951b4ab7492d269436ebfbb4dede1ce99

    SHA512

    8e6d8243f5050f6050ff62a15518ffd500b79f76b7b48f7b2086cc63439cc2089c1119f1faa5abb0ce2243f5cab3c9b1195da6d0bd83ad2c4a73f88f3c6f7ac7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    b612c09eb057be62e7518a6fc4f8bd05

    SHA1

    0cecf49ee605686fd311b5930e6d227f9a5859e0

    SHA256

    b5e0a99d0725668b6281e201d9c75ad80ff3e61a3e713f4cf39dd8be7853b93a

    SHA512

    f877e1e381ead033c68f767d16f8c3d5006711fb4a7db28df1fbeb9220e9cb5e757422ade6f9cfc466781bf41d4ff645bd664e642a921c14f2979b8e42a628ba

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    8ee1bf34e34d8cf325b0070c4675b52d

    SHA1

    19cef33baefc1dd942b07f93fd44f9de30996361

    SHA256

    580e34df6258d40aabd9ca4f6d2fa6bd1cfcb383386b89156a55b214f6441874

    SHA512

    6884b8b17c9e2e8356a2e06fa85afec915f48a709ca5bbdd941049e30da213cea6d11236099684a47538ac559dcb52dd25fdf8a05efb199fa6fe84a761b7e0c8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    b303e19d8b1bbea94a2c017ac17c3b4c

    SHA1

    a4c4ec1e0b5e0608de2ece75daad545611a06948

    SHA256

    8c3266ee66894ed04188e99b413eda579bd998af2d9bb4379abd39c03123f8e4

    SHA512

    ded2eb403bf12958909101ae5bb9e2fc6b4f3b603fc3fc104d1abcd7afd5e485a2a7784276fe8f82c581ae73d8f7e7dca6f36b250e92d6a37366a7a88a0a7090

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    62ceb65d0639b69c20dd7056721847f7

    SHA1

    a8e835837bf99f3df9b6a49d13041e7359e8d8f2

    SHA256

    5577cf99fafea1ceb82bd6fa6a0dbe682256aeddd65e69c87e1842571deef9ad

    SHA512

    760ab0649f3d68dc18e79fa0c2bf9155b2f696381b6b299d3427d2c1f7e5fd04d398620256301e092873112305c738bb747b10856587e42ceb7baa89c52d0fcd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    af9fcb1e48033a4701d3557a844f5e9a

    SHA1

    3dcb3b1287efdfbb5a5e0a1d96d56ce62611d7ef

    SHA256

    1d035d2b73bb61631b9ff964addbcb4073ee04fa4dc9cf2032b253bb445ecdeb

    SHA512

    fef84cbf09e267e0afda9d684b2078e97614c5a65a73175167753b591c441a17f1dc6c4f666fc5f344ecf8e67481dc919b927a68e9a5b891814faa9d0d4a2a75

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    4526d5949c9c2b1dd7712f470263929f

    SHA1

    d8ae338ec28de7fbe8bca9adccfe70c1596bbedd

    SHA256

    d93c02e7ffcafcf370e55a5bf37fb551258b3e437dab504ca8352e6856b3578d

    SHA512

    39d987d67a924b4ddb8c010273d6ed968f17af92605242ecaa6c8c20a4b15fed93897551accf9c0a32cd6b0f4c27b0860c5120715c5921f955b79f74df28c524

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    2f7b20715f650caa240e07410a3c534f

    SHA1

    01823e6265d2cc227a75ecfcb0911f90ce4aca25

    SHA256

    770b8ed31e4b9bc555fc57f49f33ec359374d40265ff510363e4e82356838c4f

    SHA512

    56350f2962cf43512e086dc5dc0177b13a1bcf9b28e4b35f599191b7db59ee64b8253150b51c5f0fe568a40a3e50fe052f626b4e71a057516bcfb4dc255416a1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    8300b763b3d9ca500ffc8a72e1428750

    SHA1

    791dfcabf46956b943f16d835ba627cb9156c084

    SHA256

    efb5446e678864414c8e1d73acbcd592825ae7a1149832fe984d6d8303c94fd7

    SHA512

    32e59a7635b222de7164520b9e38aa88133042a0aa8476b12fe3fb7b1c901cce317d119839d3d664ca754e84d7d3bbd4b89ca7c573590536519c2eda947a5008

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    1c5cd54dafaffb59bccd4d17cf9726ee

    SHA1

    f50bee3386b749df2c866476a101a119f70d8187

    SHA256

    94df08236d5eabbc079d79b6b30ca39457fa9e5755c374fb4ed17549c22f386b

    SHA512

    a3ccc460f84c439a0094a31f044d6e78bc53897af40797f6e46448367d72fa905fdc2f2c8c23b970af04d523400def4f1771c40c275e6f4c06dce83f53e48a57

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    91902481aedbb3198da37bba605693ed

    SHA1

    bd936aa165583b764b60ba4cdf93d37a52a0b91d

    SHA256

    a1ab8a97e167018c899e9633f5eb811b9de24a923c38a4d59776249bdf43172f

    SHA512

    bbf7c78ac4dd8e20d40cfef2daea26e713c0c1da4ba34b19ab3de91d1b5254a1c30b838cae261404196161601414430e68f86f1a4ee68ed7862ed5fb3d0c3dc1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    5a4e26a738ea01f00a702870573df50d

    SHA1

    4ef325dbfb6f8ed5036ba8619afbadb27aebe4d9

    SHA256

    3d0da0081bf58ad1224ebfb43630f9a99a5f273a3c8a1f2a6ef7014eb7247ee0

    SHA512

    e1db2635732daf558cbd9daf7784bb44c13298f23cc170ca49369f0bdd32969d5a23f2695ff07e2fbfc2470e46176d34b3b30fc8235b585359b68f94c62ea178

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    c5733aee3e7aedb6053ef39fed190a01

    SHA1

    10c7e336bd2bc8a2b0462ade56b677790f44c7f6

    SHA256

    478807e99d201326b3ef4c3b6c7e59660f93e009f03f1ffabf6e0959b5e716b6

    SHA512

    7e2cc8a97f112950bbd8ef3662d4562d5e36fc98d7c679bf37d92bf10183104f831e2f52cc2f726e30fb0f1e5a635238ac3a306663e25e6524b92802940b2cbd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    d37e18b7c215909331253ffa04294a41

    SHA1

    3e62baade55db16eee518056be0b205fba8e46c4

    SHA256

    4d8e198624fc61aabe8c193b1af4696523ca1dfe6dde08ec9149e0407f5fbc86

    SHA512

    cc28f423a646d3d7eeeb41da22aaa45d7e1e0d7df7db0ba0b1d13eaddfaa0e35d72efe3170bf2947934bcecaaea69be82be9c035c96d73c0ec325d1aedef25b5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    861682adec4d2b1b0a34b6d5df1cda9a

    SHA1

    aa11b09739adda65504d6064ed782da87f7ae0af

    SHA256

    94ce2f0cf39d0daa716763eda7a49b6822ec621c840621beb821bbb5adb63309

    SHA512

    2ee71f1efa15f62d07eca830be1f549b42e5f6f3ea1298b04c51df1d4522ee50b27bfb01b650310af4c5242f6c1303ad733f2a56624455b7176232e9b930187f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    895f9e5311922e4e2e1bf143b859d356

    SHA1

    99ed8cdc51c29a3af500d4f5d30df069a3d5ece9

    SHA256

    028f56d2c2bc84a8073acea574a9b40e3453bf09d92251603841adade68fe300

    SHA512

    4a01eb8ad5408ee9a0a7a8acc25a17b2cad2074809350e2877a59eb296271dc050312f50a9beb319e589c09b62d2f7488edb15a699db50e0e49c838ae549194d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    6e2cb9634cff52d437f96db6a31adc67

    SHA1

    73e27be50a1dd769cc53c741803a988cd07834f4

    SHA256

    f2cf8477833afcced4ae96084c9686bc380eb4d07106c680d1b44bc121e5b434

    SHA512

    b2d2c3d2eb14b1c816dbde30bbc2d6ca2b9626827f1ab3e48a46c7841ea01efcd3a63ea8c48300862941e6dcf5503d21ffdc251392324855516f3e217d562578

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    47084ce58fabc601955176c5c70c808f

    SHA1

    b9d8c7990e7d948e716e3f0371163700bf6ce93a

    SHA256

    874dbb881df22c6d70a21cbcabdf74ed041db8c21fda0da50631ccddc6e984d5

    SHA512

    ef884a794bf7180dc13f4a34dfa81f404fc18428cd340571fc6cb81dabe8a97756d84b814b1e5256e02d85ff079ac6bb72de970d6f78ecaa6a4bce85f17386a1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    63a371a860175b27bdc4509d1816261a

    SHA1

    bba5d871365777ee8368f9d7e98a85b00a9aeada

    SHA256

    3ae58c96fea4633e18a4850fb226bafe95accb4116b848eba5ded66b792b851b

    SHA512

    5d97c98ba7d77e5c333fcacd3c6071ae0aa2e16b6338b15d6e6905630a513ca3e432cd80d0d36215c66d3fa2395c50b498b34893c183092b66d7a2adc61a373d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    fc2afff58d44acd89b47b3d69c0324c3

    SHA1

    cac711e18f978c53b4b0159bed02cc72f45d3105

    SHA256

    bddfcd32f87025a7a12e7efe0666f5881a0eabb34674aaf2e7c618372f892dcf

    SHA512

    e2110b851ae7344e6a02419ebd90faa19c3066825641b96caa34554531adf8cfc9c37c5830f80c1c91ecd19a218fae741e4b62e5f45cedad69bcb46d14a94f7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    cadf86280db608677dded2d26a90da79

    SHA1

    d03feaff35611e480050c259c6a43020233a16ad

    SHA256

    5f4c4a8b1f3042f7212e135b395d684266101421e20950db36ffad480aec827d

    SHA512

    afea4db018535858a84ef929428ce6a9718fd52f365bed38936f574ec95c9b1259476a0b1470872f4c62841decddc640d1795defaffb59890fe9a52a9f87ee10

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    e300bec5fd42a47129f1384b0bb5c605

    SHA1

    18e92142de8aedb069c00b491882417b1d3d4817

    SHA256

    9151638ce580e952e34a92e4d877e6f8dfce6a39d45a4c33a2ea63e1d0cf6e95

    SHA512

    e266cff8b5481fb623856fd0c8129a54ad78c82094eab35819cc7cca24e2d60dcff4e9a71bb856a6af3e7d0f0cf575b73ad42070e8a3fb7e8b18be4ea69f755a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    b2e6789b8dcc56188bcbdd50667d69e2

    SHA1

    9996249cccc554f2ecd98d00f87434e77e45998d

    SHA256

    89b6c1f17bb49212167a899e429fab3da614456ffac39f2c932401a75dca33bb

    SHA512

    b98ba782db9dabda00698dc3d4fdc85b47a324dd7bad3dc3e65f7216f7423c939a41080f752da4aa332534c4654013cd95271deeacbb1d7a5c9aeba9bbe01b49

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    2206afaa3a6307d5ac0ca0f07d256e0d

    SHA1

    2fb4b8df443a4ddd6a191fabc6f28487b90a18f3

    SHA256

    de16f3690cb311d2d8e243c24a2047d66fea7cb8f63236b7a14baada6722e3f8

    SHA512

    27a1c9008f93d996f5bc8c21a7e6b2bef540bb5429d3dc3034adb035cc3129cf498fdd08f83f95d06c307b4234530b1080b22981487a6028bdc3582c662cffc6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    aefe50fcc7e78eee8da73e2f78a47009

    SHA1

    04962bdd82f60f0321aa2e192528e0a1b0bee2ee

    SHA256

    86cb4f321d9741e866e9d6af7798116454cbf99cb4984e068700e2ef26da744c

    SHA512

    ba5ffc04f0c113027bd9c08c194225d88d65c39569c0bdd48c1095b93e3c3a9aff9850e748140143dfb7a61c587a3187d08b4749ecd6636d4feded2d33f0fc02

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    42b9a6be90ff57a6331075d31e730f8d

    SHA1

    29df59011bf91ef4bb901bd16b3ffa13568b8e4a

    SHA256

    7cbbcae2ddb89d1507ff40cbd058d436f82d491e19a6d5fceb6f7d9732e63ba5

    SHA512

    7aea1a8cb14e9e19b0e4e8d1516d7e5a5b3b217e8d777cf65d69f49e942bc21907f03c10eb8882acab9d61435dad7bef8bb547a7faaff4f7c1531cdd4d9ebfaf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    34fb69cd7e30b088a36bde83f3da1342

    SHA1

    7b5b067c6f51bd5b893ec0891cbe3f6c24098726

    SHA256

    9d099333e8f6e11a2769c6c35822b5d8c7e6c714c91002a6d2249a830ef64f4f

    SHA512

    427fa719fe70af4d8e374a68bc6163120565341f7742404f9593113eb0b28ca710957ce995584dd37b86bcc12dc6fd31e395dbc1f11f9d9036fb21cb17c55a76

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    573b7b4d34aa2894f1e703af0558b895

    SHA1

    e580f24601eb80b05dd67208c8700c5d3c7df776

    SHA256

    d127cf3aed8219c077c683e100f207ac890b12a83df69d3edfd1604d4df283c7

    SHA512

    035683cc2a821c7780c33d2859b03a0b624649d912cbb052d6de92262a7e48bf97b6fba87fe2755782177cae9d2dd03e5d0757fc05f0690f8db65b83521e5746

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    37d226619838a7d217d02d43c7a30abd

    SHA1

    cf6256a98d5204b0fdf833582d7792b1853d6972

    SHA256

    2e6d76ddc1e0192904b9cf78e8362dce749477fcc61c9603dfb94fd205e64d92

    SHA512

    4730e9937f6ae10c6cd2a3781d27f72733047e07ffe424384362053902c2a9a7e294a323efdc0ae0edad95a3d3bd22fd73723994e12769499b0c0efc3bfad2fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    f261aa3362ca2f2329208746e30842e0

    SHA1

    8abd42b705a0ddbd288077c50ce118725c19150a

    SHA256

    0433e7102891a7e8b1bf702ffeb29916dcb0fe0394c4f890f68d42f56d20c2f8

    SHA512

    c41b9ba0a87546541ec3c200ef7283315d5b39bf89b381a2a84a6ce00de57a8b203c17946d47677ba301d442f4024b21f0e1971e9504871476e0081b5ec22e0d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    4d264726cfb53c9e8411daefa08ef2d1

    SHA1

    db9cd50a0719b78cbaa4c82b4a23d57dba1f17c9

    SHA256

    a4b92ed68e8c1a52c1758dfcb4a6024710f29fd5a36e24a8220221f6994de835

    SHA512

    0449e29616e037e3a87b770a7a3754d2d278dc96a39694db03e27b8e97df361c67f5d2b2a4a880365adf055479357285f089110edc5cd0534542470da50d6a11

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    8dd6ec6aa352b7882b33fac7f2cd82b0

    SHA1

    a1356cf42f8d0e8c683c6c590baaa3d7243830de

    SHA256

    9b387ea6278951462184082a513fbafc99cbd3caaae7307be318bb2f4860607f

    SHA512

    25c2edf10f9719e3fcac5019667a45ccce7907098121a63fe0386242ab704045010f21158ed99efe4b95ca75f5e45af085422b7da0a32c333f8f99066cee7d1b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    98a8b31baabcaa25d6b2eb076cea19b9

    SHA1

    9e45c1ac2c4356bad60ddec014482dbbbd022de6

    SHA256

    70b5730fcf4b2055f9731fad5ec1219f8e34d2f2b7c78b7c9b1648e260239c2b

    SHA512

    efa1b23214f347a7cbeeb827e1e1da6a11b18a4935dab22dd682cd7e39839a5eb6fd0beb5c6938e31335ceb0c8e7600742d73e0b1f68424b4ca97a658aa9e796

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    827e8b31e3922454fa171d9f1d307721

    SHA1

    d3f36e2d29054b131dda7c6c6eefdb30c28ad500

    SHA256

    b919e75a0c5acdedd28e64814b0208a849e657e93f6d2ccd21d4072f6540baf2

    SHA512

    1acd954e18c37e87d55e328fcd2859c39280da7407df572a5a98fcf5638615d766ffadc969cc14b0c05b7e39bb49ef22c9338a11cf48aac67c1b39d9a0a2af5b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    8224929aa8edc040d25947068e4c065e

    SHA1

    d882ce8730bb3ae5c05a0a95b765627d713cc23d

    SHA256

    c93845bfd1294b33d45888c25f54512cbc30a06ffb4fde70a4c334f63dad00df

    SHA512

    a6421b3deabeb9144d227b1c5a6efa9eefc3096c781db9e5f73ff70818809ee3c39714cbce537926c21f23cfcc46225a0465bbecbec5e4420717fc22edf7ed97

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    c7f6fa559ca648c7519cb4670bed54e1

    SHA1

    f11dd257c6a0556356c9486a46d50489f073bbd5

    SHA256

    8e6a9e53c69f6b6849321d10261f25899e7d3b0661542944009b62ff90d2b848

    SHA512

    408ddf28f267bcdd7a6faa858f0f212548295f6b0588f63d617fbe59f98da19b825995f72246dae3b8e722b8b4f07fbba29f8b5a7e219a344c0002b2212a2188

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1023B

    MD5

    7f47d60617472df36fbdfa0e2f9855e9

    SHA1

    2ea29d9164a8bba1553eca0a0e501c704c43a409

    SHA256

    4562f647a8351f883b35f67491d3cb1b29817ead9295cee94205564de6ab4cd2

    SHA512

    7df43796717c157ae90f23da3b56c525167ec40004f582088b8e6ce5df19c737fa0a8831a1a63eee049265e76f4b91e2739b4097ba4fca1a844b8420f21cc080

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    e2ac25cbfaaa17c1df3475dd72d96fc4

    SHA1

    b1f9b1ddb9182e3f81fc83985d4331772ea3cd9c

    SHA256

    0a1ace29ee2f3db404ff690e31c6f9f24a42b28ce19cd702e26a72789f80b629

    SHA512

    0ea0a75a674e828b8ae355c8ce5a36aa1cc0ff3779ab2870b297aa24dd8d9f51e207db4249efff92c0e1bf8c0375f4410202f6eda251b4bde23c6035fb214acb

  • C:\Windows\SysWOW64\HelpMe.exe
    Filesize

    793KB

    MD5

    f9d945eb5aebb6bf6e63bbb5da01f79b

    SHA1

    41c9158406cf5ec061f51f0cc4d347bbc3ec6187

    SHA256

    58f465b3158e4e0789488a6cc83d06833e3972c5d432574689d92a7af7bf7111

    SHA512

    210383b810b6b4980d39dce77f3e39824511b6aff0cac50d3f86cd3d48783cebf9bb959c727403da9360682be2c2de446604d7f64bfe34c84f5cb442db5fdf51

  • F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.exe
    Filesize

    794KB

    MD5

    7b00bb6092c806b03a9bd3c25db87bc5

    SHA1

    2cfaea3a03452efaacc43d26610656411a1c722f

    SHA256

    19f16d2bf10c66a2bb9a1ce56c04560ccce1369a7493bd2ddcf711db125c6984

    SHA512

    165a79e77e63e2c888538242eeba8af5509d204c90c07dc59f2f9ad1da591484f1266a537f4473537d698ea39c8c7d88f5fd04a37031492660734be8ac2ec91d

  • F:\AUTORUN.INF
    Filesize

    145B

    MD5

    ca13857b2fd3895a39f09d9dde3cca97

    SHA1

    8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

    SHA256

    cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

    SHA512

    55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

  • F:\AutoRun.exe
    Filesize

    793KB

    MD5

    69f6b8b5c9fd357f8b525d5b9a42c1a1

    SHA1

    166521f50eaa4e383cf88355f2c502703315217e

    SHA256

    69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

    SHA512

    58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

  • memory/4368-70-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-90-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-132-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-142-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-49-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-182-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-118-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-59-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-112-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-152-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-61-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/4368-172-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-102-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-158-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4368-0-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/4368-76-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-163-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-133-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-79-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-71-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-91-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-103-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-173-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-153-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-113-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-50-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-119-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-183-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-143-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/4740-5-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB