Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 15:20

General

  • Target

    9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118.exe

  • Size

    4.4MB

  • MD5

    9e9fec3ff4dce17a719345d12573d1a0

  • SHA1

    9b00aac448f2578dbe3ad1fa6ad881dce088ee4f

  • SHA256

    0b09172121446ef773c5a6b3e69054aa830d7d7f030b716674972c80717a65f8

  • SHA512

    a40ba2f5fb8ba6dcb8f2013ac2b165ecb6d5d545da85531aa4d20a64e6577e2edd68c8dfecf1b7d9133ab2b62e99cd0ef6237d10fc76509c25b164038d37b651

  • SSDEEP

    49152:BwCbthWW8/fe+sz1KDkfMSnvmc4+2ZnA2p2BUEfK5vbVQQb/ur2Z:5VQb6ZfMSvmFnBcBUE4baa/d

Malware Config

Extracted

Family

xtremerat

C2

jasoiuuydealoo.zapto.org

Extracted

Family

latentbot

C2

jasoiuuydealoo.zapto.org

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Class file contains resources related to AdWind 1 IoCs
  • Detect XtremeRAT payload 7 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • UAC bypass 3 TTPs 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1648
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:800
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Suspicious use of SetWindowsHookEx
            PID:2376
          • C:\Users\Admin\AppData\Local\Temp\71naui.exe
            "C:\Users\Admin\AppData\Local\Temp\71naui.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1052
            • C:\Users\Admin\AppData\Local\Temp\71naui.exe
              "C:\Users\Admin\AppData\Local\Temp\71naui.exe"
              5⤵
              • Executes dropped EXE
              PID:2512
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=71naui.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1528
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:275457 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2932
          • C:\Users\Admin\AppData\Local\Temp\843yytr.exe
            "C:\Users\Admin\AppData\Local\Temp\843yytr.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1312
            • C:\Users\Admin\AppData\Local\Temp\843yytr.exe
              "C:\Users\Admin\AppData\Local\Temp\843yytr.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: SetClipboardViewer
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:888
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                6⤵
                • Accesses Microsoft Outlook accounts
                PID:1760
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2688
          • C:\Users\Admin\AppData\Local\Temp\735yreee.exe
            "C:\Users\Admin\AppData\Local\Temp\735yreee.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            PID:112
            • C:\Users\Admin\AppData\Local\Temp\735yreee.exe
              "C:\Users\Admin\AppData\Local\Temp\735yreee.exe"
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:2280
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\ulio.jar"
          3⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\_0.64709557143304745652753184661693887.class
            4⤵
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2916
            • C:\Windows\system32\cmd.exe
              cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1127304443262156919.vbs
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1572
              • C:\Windows\system32\cscript.exe
                cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1127304443262156919.vbs
                6⤵
                  PID:1332
              • C:\Windows\system32\cmd.exe
                cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive2666450065154423346.vbs
                5⤵
                  PID:1968
                  • C:\Windows\system32\cscript.exe
                    cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive2666450065154423346.vbs
                    6⤵
                      PID:980
                  • C:\Windows\system32\xcopy.exe
                    xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                    5⤵
                      PID:2676
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7160699949590154974.vbs
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:940
                    • C:\Windows\system32\cscript.exe
                      cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7160699949590154974.vbs
                      5⤵
                        PID:924
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8030171367701448245.vbs
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2844
                      • C:\Windows\system32\cscript.exe
                        cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8030171367701448245.vbs
                        5⤵
                          PID:1560
                      • C:\Windows\system32\xcopy.exe
                        xcopy "C:\Program Files\Java\jre7" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                        4⤵
                          PID:1512
                        • C:\Windows\system32\cmd.exe
                          cmd.exe
                          4⤵
                            PID:1748
                          • C:\Windows\system32\reg.exe
                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ndSXEDTKLJo /t REG_EXPAND_SZ /d "\"C:\Users\Admin\AppData\Roaming\Oracle\bin\javaw.exe\" -jar \"C:\Users\Admin\ggbKxAcpycv\dGCSCXrklBR.SDaLTg\"" /f
                            4⤵
                            • Adds Run key to start application
                            • Modifies registry key
                            PID:2344
                          • C:\Windows\system32\attrib.exe
                            attrib +h "C:\Users\Admin\ggbKxAcpycv\*.*"
                            4⤵
                            • Views/modifies file attributes
                            PID:2944
                          • C:\Windows\system32\attrib.exe
                            attrib +h "C:\Users\Admin\ggbKxAcpycv"
                            4⤵
                            • Views/modifies file attributes
                            PID:1996
                          • C:\Users\Admin\AppData\Roaming\Oracle\bin\javaw.exe
                            C:\Users\Admin\AppData\Roaming\Oracle\bin\javaw.exe -jar C:\Users\Admin\ggbKxAcpycv\dGCSCXrklBR.SDaLTg
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Suspicious use of SetWindowsHookEx
                            PID:2360
                            • C:\Users\Admin\AppData\Roaming\Oracle\bin\java.exe
                              C:\Users\Admin\AppData\Roaming\Oracle\bin\java.exe -jar C:\Users\Admin\AppData\Local\Temp\_0.35858930285496264425110770684282352.class
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Suspicious use of SetWindowsHookEx
                              PID:2508
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive37801051200811304.vbs
                                6⤵
                                  PID:1840
                                  • C:\Windows\system32\cscript.exe
                                    cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive37801051200811304.vbs
                                    7⤵
                                      PID:2868
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1003033252575807093.vbs
                                    6⤵
                                      PID:1408
                                      • C:\Windows\system32\cscript.exe
                                        cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1003033252575807093.vbs
                                        7⤵
                                          PID:2364
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe
                                        6⤵
                                          PID:532
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1416135649141328924.vbs
                                        5⤵
                                          PID:2628
                                          • C:\Windows\system32\cscript.exe
                                            cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive1416135649141328924.vbs
                                            6⤵
                                              PID:2540
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7995871011074995564.vbs
                                            5⤵
                                              PID:992
                                              • C:\Windows\system32\cscript.exe
                                                cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7995871011074995564.vbs
                                                6⤵
                                                  PID:440
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe
                                                5⤵
                                                  PID:1868
                                                • C:\Windows\system32\cmd.exe
                                                  cmd.exe /c regedit.exe /s C:\Users\Admin\AppData\Local\Temp\unexOWNvog7898479290033551352.reg
                                                  5⤵
                                                    PID:2380
                                                    • C:\Windows\regedit.exe
                                                      regedit.exe /s C:\Users\Admin\AppData\Local\Temp\unexOWNvog7898479290033551352.reg
                                                      6⤵
                                                      • UAC bypass
                                                      • Sets file execution options in registry
                                                      • Runs .reg file with regedit
                                                      PID:1956
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM UserAccountControlSettings.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:340
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM Taskmgr.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2644
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM ProcessHacker.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2168
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM procexp.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2096
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MSASCui.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2596
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MsMpEng.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2964
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MpUXSrv.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2944
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MpCmdRun.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2608
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM NisSrv.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1496
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM ConfigSecurityPolicy.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2896
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM procexp.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2088
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM wireshark.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3040
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM tshark.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2420
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM text2pcap.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:336
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM rawshark.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2728
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM mergecap.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2136
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM editcap.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2336
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM dumpcap.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1532
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM capinfos.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2576
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM mbam.exe /T /F
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2988
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM mbamscheduler.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2720
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM mbamservice.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2888
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM AdAwareService.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1676
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM AdAwareTray.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:836
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM WebCompanion.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2596
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM AdAwareDesktop.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1868
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3Main.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2072
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3Svc.exe /T /F
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1656
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3Up.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1448
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3SP.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2364
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3Proxy.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2396
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM V3Medic.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1276
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM BgScan.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2128
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM BullGuard.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:796
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM BullGuardBhvScanner.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2344
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM BullGuarScanner.exe /T /F
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1588
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM LittleHook.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:684
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM BullGuardUpdate.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1108
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM clamscan.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2852
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM ClamTray.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2840
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM ClamWin.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1712
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM cis.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2940
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM CisTray.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2728
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM cmdagent.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:868
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM cavwp.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:836
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM dragon_updater.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1512
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MWAGENT.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2684
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM MWASER.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2432
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM CONSCTLX.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1576
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM avpmapp.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1580
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM econceal.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2108
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM escanmon.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2332
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM escanpro.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1076
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM TRAYSSER.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1408
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM TRAYICOS.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2880
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM econser.exe /T /F
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2836
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM VIEWTCP.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:932
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FSHDLL64.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2112
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM fsgk32.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:824
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM fshoster32.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2816
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FSMA32.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1924
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM fsorsp.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:2576
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM fssm32.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:1232
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FSM32.EXE /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:1880
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM trigger.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:2116
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FProtTray.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:1108
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FPWin.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:2976
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM FPAVServer.exe /T /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    PID:1452

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Execution

                                          Scripting

                                          1
                                          T1064

                                          Persistence

                                          Boot or Logon Autostart Execution

                                          3
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          3
                                          T1547.001

                                          Privilege Escalation

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Boot or Logon Autostart Execution

                                          3
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          3
                                          T1547.001

                                          Defense Evasion

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          1
                                          T1562

                                          Disable or Modify Tools

                                          1
                                          T1562.001

                                          Modify Registry

                                          6
                                          T1112

                                          Scripting

                                          1
                                          T1064

                                          Hide Artifacts

                                          1
                                          T1564

                                          Hidden Files and Directories

                                          1
                                          T1564.001

                                          Credential Access

                                          Unsecured Credentials

                                          1
                                          T1552

                                          Credentials In Files

                                          1
                                          T1552.001

                                          Discovery

                                          System Information Discovery

                                          1
                                          T1082

                                          Collection

                                          Data from Local System

                                          1
                                          T1005

                                          Email Collection

                                          2
                                          T1114

                                          Impact

                                          Inhibit System Recovery

                                          1
                                          T1490

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\735yreee.exe
                                            Filesize

                                            495KB

                                            MD5

                                            2c99b89c8fa03b39f43338de99ac5175

                                            SHA1

                                            d7f3334b6df1d75f41b6f58ed9a48a6672cad501

                                            SHA256

                                            b8e1622ceaecb3acd31be2bc6f9b680def7a6b85302ae9bfe3db8e2e9f3430fe

                                            SHA512

                                            66ec46d70be43a4bc9a0e8a5d2aca603d07edb5a7220eac1af8a5fd56b830e77113f282a016a5713e3342da4121bd65171902a1b73093b77945623dc05bbfcd5

                                          • C:\Users\Admin\AppData\Local\Temp\843yytr.exe
                                            Filesize

                                            679KB

                                            MD5

                                            83eafae0d4e4add1eb241bc3f093cd3d

                                            SHA1

                                            c4a7fa2c1734fecb7ab282b9f12101ad342c5575

                                            SHA256

                                            8c4631dd0eba8c9959524ba27e4c64b036acbb423055ce800c80d4cb64222f26

                                            SHA512

                                            215605aa13be26a28ba8e7406acf8f5bdb70022afcbacabe0d6333edb91332fd41a5ad881f31776fd71114be916d9355fdb7d8f7fbb3110bc8bfd022f52ceb7c

                                          • C:\Users\Admin\AppData\Local\Temp\Retrive7160699949590154974.vbs
                                            Filesize

                                            276B

                                            MD5

                                            3bdfd33017806b85949b6faa7d4b98e4

                                            SHA1

                                            f92844fee69ef98db6e68931adfaa9a0a0f8ce66

                                            SHA256

                                            9da575dd2d5b7c1e9bab8b51a16cde457b3371c6dcdb0537356cf1497fa868f6

                                            SHA512

                                            ae5e5686ae71edef53e71cd842cb6799e4383b9c238a5c361b81647efa128d2fedf3bf464997771b5b0c47a058fecae7829aeedcd098c80a11008581e5781429

                                          • C:\Users\Admin\AppData\Local\Temp\Retrive8030171367701448245.vbs
                                            Filesize

                                            281B

                                            MD5

                                            a32c109297ed1ca155598cd295c26611

                                            SHA1

                                            dc4a1fdbaad15ddd6fe22d3907c6b03727b71510

                                            SHA256

                                            45bfe34aa3ef932f75101246eb53d032f5e7cf6d1f5b4e495334955a255f32e7

                                            SHA512

                                            70372552dc86fe02ece9fe3b7721463f80be07a34126b2c75b41e30078cda9e90744c7d644df623f63d4fb985482e345b3351c4d3da873162152c67fc6ecc887

                                          • C:\Users\Admin\AppData\Local\Temp\_0.64709557143304745652753184661693887.class
                                            Filesize

                                            241KB

                                            MD5

                                            781fb531354d6f291f1ccab48da6d39f

                                            SHA1

                                            9ce4518ebcb5be6d1f0b5477fa00c26860fe9a68

                                            SHA256

                                            97d585b6aff62fb4e43e7e6a5f816dcd7a14be11a88b109a9ba9e8cd4c456eb9

                                            SHA512

                                            3e6630f5feb4a3eb1dac7e9125ce14b1a2a45d7415cf44cea42bc51b2a9aa37169ee4a4c36c888c8f2696e7d6e298e2ad7b2f4c22868aaa5948210eb7db220d8

                                          • C:\Users\Admin\AppData\Local\Temp\ulio.jar
                                            Filesize

                                            479KB

                                            MD5

                                            66d457f0a75fd5477348a25ade64971f

                                            SHA1

                                            4452ba3fe46398209562f1fcdcf4d3f8b76ae155

                                            SHA256

                                            7998702a25ae5ac15d4ab6e45409a68e84ec27712bc2c45caeac109ed59b12e1

                                            SHA512

                                            b7d5fa003bf17933f8e800eb12398580ad6d4e5a1a885118e7ca19d085642f0b555d4d34f3ec9e1d094b06947cad5d4e5d6db68039e814e1e7838c510a9d6610

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
                                            Filesize

                                            46B

                                            MD5

                                            d898504a722bff1524134c6ab6a5eaa5

                                            SHA1

                                            e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                            SHA256

                                            878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                            SHA512

                                            26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\0f5007522459c86e95ffcc62f32308f1_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
                                            Filesize

                                            46B

                                            MD5

                                            c07225d4e7d01d31042965f048728a0a

                                            SHA1

                                            69d70b340fd9f44c89adb9a2278df84faa9906b7

                                            SHA256

                                            8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                                            SHA512

                                            23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2737914667-933161113-3798636211-1000\83aa4cc77f591dfc2374580bbd95f6ba_07cfaa2b-05f3-43ad-9a8b-0541b0b16272
                                            Filesize

                                            45B

                                            MD5

                                            c8366ae350e7019aefc9d1e6e6a498c6

                                            SHA1

                                            5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                                            SHA256

                                            11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                                            SHA512

                                            33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                                          • C:\Users\Admin\AppData\Roaming\Oracle\bin\java.dll
                                            Filesize

                                            148KB

                                            MD5

                                            ae42860afe3a2843efa9849263bd0c21

                                            SHA1

                                            1df534b0ee936b8d5446490dc48f326f64547ff6

                                            SHA256

                                            f8d4f05526d9700346cedd556649ad786ac2d1e21c0d669ddddb980e6b44414d

                                            SHA512

                                            c34f92de61236ccd5d8ebd4212ef87ee44ef23897e172023b9e859fe530b0e9d6e864620aa99cc5b1506b2c6327d12ac9ec2f7afafd646115a92b4537ffc4ca9

                                          • C:\Users\Admin\AppData\Roaming\Oracle\bin\java.exe
                                            Filesize

                                            185KB

                                            MD5

                                            018c6d5d781ecb2c0eca8d08acd03a76

                                            SHA1

                                            7739a2fb33303ff00b27c4ed00e1321badbfee58

                                            SHA256

                                            40c94ba508ec8724a4e7aef704afeb6ac42e5bcbd8078868320883698529ee33

                                            SHA512

                                            b332d890f3aa28cd98e6431e8ad37aa47ff7bf44dfe6dbe56defc685f00bd7b54b234025fc0eeb64ea7314a7fc0371ce38e11295d09ec6eba66058c9f693e98b

                                          • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\msvcr100.dll
                                            Filesize

                                            809KB

                                            MD5

                                            df3ca8d16bded6a54977b30e66864d33

                                            SHA1

                                            b7b9349b33230c5b80886f5c1f0a42848661c883

                                            SHA256

                                            1d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36

                                            SHA512

                                            951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\amd64\jvm.cfg
                                            Filesize

                                            703B

                                            MD5

                                            ab035b969e9bcf200cbdfd1158d475a7

                                            SHA1

                                            e36c2a8e62edf04b3b8f282c28e9408ee6d1da10

                                            SHA256

                                            940c29cd2a34a9d84275e3b526d595eec6e08ba5f7f0806fc545ce0d26fe9024

                                            SHA512

                                            2f96657645a4e25e80ac684c00bd931857ab91e72c9411024f5de06ab629de0a7c79ae13efef9ccba6bd19442d823ea840d066ba133bfd89144dd6c0eb0b32bf

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\deploy\messages_zh_TW.properties
                                            Filesize

                                            3KB

                                            MD5

                                            0547e7c8dade7157d58f6bf5e74bcce7

                                            SHA1

                                            f1ef0a100276e7d3adf38b9fbb802d12f4bb8d9f

                                            SHA256

                                            6953ed5729acafb594c9e81b970f946848453abc6033d4b5519870b58c72abac

                                            SHA512

                                            b213982a0935465b8d468822912169457b60a55382eba7ee39c62be953512a2d524aa6d01953d05dab981b72c417e62bcdff661bac99534e54778f906ad44d6b

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\ext\meta-index
                                            Filesize

                                            703B

                                            MD5

                                            426812cbfc93fb23bbc504c2bf92575b

                                            SHA1

                                            e077f3d8e6a0b769c0c504348b257edc609563c8

                                            SHA256

                                            ef4f43d97420e544fd64d504029233191e92a46bc7811478f4b6dc7c02651072

                                            SHA512

                                            84f3ddc620dc2b98425ca6742e295151d4f27e417412e1ea6bcec8d2eb9d71c98cb60b9f687ab7443f702f23fa98011793f73e715e0a9e82ef4f40038b69eab0

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\ext\sunec.jar
                                            Filesize

                                            15KB

                                            MD5

                                            a00a0eb4a6c8f58ba0674bf56da6b601

                                            SHA1

                                            40a67c09f821af3f62d428e4d79980f9df10e407

                                            SHA256

                                            de574520c29756024f93d2136b8180d9d998a66ed6743bb484fc7ee4601705ac

                                            SHA512

                                            ec76a4d64dd71095e92c96a63d52a4bd8c935304dc3bdc3922773e561dd6558012c373c44ffee6e9858a28cc35c587c89bec3bc86ef3d579e4d149e2acc8c417

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif
                                            Filesize

                                            153B

                                            MD5

                                            1e9d8f133a442da6b0c74d49bc84a341

                                            SHA1

                                            259edc45b4569427e8319895a444f4295d54348f

                                            SHA256

                                            1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

                                            SHA512

                                            63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\jce.jar
                                            Filesize

                                            109KB

                                            MD5

                                            29753d8abdc7ba7561d2c5fd96cee210

                                            SHA1

                                            acfe2f4fbb9101bae52c2161703c1914ce65a062

                                            SHA256

                                            105840a8b3ab7ff368d58aba76b83eb0ea5445a4fe6f84a4ace9a3c8f05cb9e9

                                            SHA512

                                            741175c4a07ae66646c8069df99247896ca5f2d647a7b08f9d3e93576e0e5dd3c9a0a67871d2b6ad768c762cd0bc45343e32017af7dbe7d6cbd953059d5684c9

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\jsse.jar
                                            Filesize

                                            518KB

                                            MD5

                                            8447fe024c6ed74ebcf06462689bcb63

                                            SHA1

                                            78ea3dcc279af9216bed911e7c1018e604151929

                                            SHA256

                                            c98f8ca3a99b4d29dd06e80aa9395fa6c267554a335c3f5db40d90b818d44c8c

                                            SHA512

                                            e56325ec4cb124744b2b711b0ac607150237f11884e25cb4bbe224ab32754e246765670f11df08a3c2a6a950f536780414827d0a7fdd0ce689e5ae8235accbf8

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\meta-index
                                            Filesize

                                            2KB

                                            MD5

                                            8bff510abed2b6fcc5a83eedb65b1766

                                            SHA1

                                            ba6d0cd7504a5baeb963501b8bdf315ec6cb355c

                                            SHA256

                                            afb4850419612e0daf1876a5d61120ed0ccae241f188c25c014602007b3a765b

                                            SHA512

                                            8786bd672ce9c53f4c31f8206d621eb06ae7527f9adf3700955cc1cb928dde145b684666a5eb4ac11301541f585970ccd377ba144da351741e3cb5769b6ff522

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\rt.jar
                                            Filesize

                                            49.4MB

                                            MD5

                                            b3f3eea1bb42a24646638668b4022d5f

                                            SHA1

                                            c63ff198af318be31426e4441f2507b299c742d7

                                            SHA256

                                            5a42fe1fdf54299f751ee73a2756114a7d66de1062a458699ad200d8bcaacd86

                                            SHA512

                                            3033ee55558437d1096d742092e852c8eebd5a4b99e1bc6a639a8b94de8af4200e9c7a495527ecce553c5fc40fb6bba9fe47326c91c8f908564b5837f1b1b620

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\security\java.security
                                            Filesize

                                            17KB

                                            MD5

                                            779d1c858e736a5a9e9f5a5eddf49fe2

                                            SHA1

                                            7af7dda65d74c7cd17ad10b0aa9e854a96a26e6f

                                            SHA256

                                            379f1c061e63b8a272b034503d4af821ee0f40052d0cff060ac61bc190071b66

                                            SHA512

                                            339844ee820b81212a59cf25cc99a5ccdd656634038d72cdefce305b3fcce0ecba5d50c1610adcb2089a1d1635bcc2c84dd2e5b64bdd84f1c0ee2d139c86b46c

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT
                                            Filesize

                                            27B

                                            MD5

                                            7da9aa0de33b521b3399a4ffd4078bdb

                                            SHA1

                                            f188a712f77103d544d4acf91d13dbc664c67034

                                            SHA256

                                            0a526439ed04845ce94f7e9ae55c689ad01e1493f3b30c5c2b434a31fa33a43d

                                            SHA512

                                            9d2170571a58aed23f29fc465c2b14db3511e88907e017c010d452ecdf7a77299020d71f8b621a86e94dd2774a5418612d381e39335f92e287a4f451ee90cfb6

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+10
                                            Filesize

                                            27B

                                            MD5

                                            715dc3fcec7a4b845347b628caf46c84

                                            SHA1

                                            1b194cdd0a0dc5560680c33f19fc2e7c09523cd1

                                            SHA256

                                            3144bc5353ebbd941cdccbbd9f5fb5a06f38abf5cc7b672111705c9778412d08

                                            SHA512

                                            72ab4b4ad0990cce0723a882652bf4f37aac09b32a8dd33b56b1fbf25ac56ae054328909efd68c8243e54e449d845fb9d53dd95f47eaaf5873762fcd55a39662

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+2
                                            Filesize

                                            27B

                                            MD5

                                            e256eccde666f27e69199b07497437b2

                                            SHA1

                                            b2912c99ee4dff27ab1e3e897a31fc8f0cfcf5d7

                                            SHA256

                                            9e971632a3e9860a15af04efec3a9d5af9e7220cd4a731c3d9262d00670496a5

                                            SHA512

                                            460a225678c59a0259edef0c2868a45140ce139a394a00f07245cc1c542b4a74ff6fe36248f2fccc91a30d0a1d59d4ebcc497d6d3c31afad39934463f0496ee4

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+5
                                            Filesize

                                            27B

                                            MD5

                                            a2abe32f03e019dbd5c21e71cc0f0db9

                                            SHA1

                                            25b042eb931fff4e815adcc2ddce3636debf0ae1

                                            SHA256

                                            27ba8b5814833b1e8e8b5d08246b383cb8a5fb7e74e237cdbcadf320e882ab78

                                            SHA512

                                            197c065b9c17c6849a15f45ac69dafa68aaa0b792219fedb153d146f23997bfa4fbc4127b1d030a92a4d7103bded76a1389df715b9539ea23ea21e6a4bb65fb2

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Etc\GMT+7
                                            Filesize

                                            27B

                                            MD5

                                            11f8e73ad57571383afa5eaf6bc0456a

                                            SHA1

                                            65a736dddd8e9a3f1dd6fbe999b188910b5f7931

                                            SHA256

                                            0e6a7f1ab731ae6840eacc36b37cbe3277a991720a7c779e116ab488e0eeed4e

                                            SHA512

                                            578665a0897a2c05eda59fb6828f4a9f440fc784059a5f97c8484f164a5fcec95274159c6ff6336f4863b942129cb884110d14c9bd507a2d12d83a4e17f596d2

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Indian\Christmas
                                            Filesize

                                            27B

                                            MD5

                                            02bc5aaee85e8b96af646d479bb3307c

                                            SHA1

                                            1bf41be125fe8058d5999555add1ea2a83505e72

                                            SHA256

                                            e8d8d94f0a94768716701faa977a4d0d6ef93603de925078822f5c7a89cc8fca

                                            SHA512

                                            e01d82ac33729e7ee14516f5d9ff753559f73143c7aa8a25ed4cc65b59dc364b1a020bc28427f8ec43fec8ef139cf30b09e492d77f15d7b09ae83240cdf8bc14

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\MET
                                            Filesize

                                            1KB

                                            MD5

                                            df1d6d7601b75822e9cf454c03c583b6

                                            SHA1

                                            966737a61ec5f9bcac90154389f5249ca6c0e1e2

                                            SHA256

                                            f3936669b75c67d577d93655b07629b30371aefd32845f69d7cef09b27409d8c

                                            SHA512

                                            50f1943794f84faa26ec8aa1175d98dac365ad3a48eda7b1899e57f1e7fe88365d595403131df926c0471900bf1dcf43f534c57bfb2fb33fe5a81870f4e103ba

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\Pacific\Port_Moresby
                                            Filesize

                                            27B

                                            MD5

                                            ab2fd12cd39fd03d4a2aef0378c5265c

                                            SHA1

                                            4a75ef59534203a4f19ea1e675b442c003d5b2f4

                                            SHA256

                                            df69a28476e88043eba1f893859d5ebf8a8d5f4f5a3696e0e0d3aa0fe6701720

                                            SHA512

                                            a82567f84dd4300733cd233d1b8fd781e73eaf62f2f6d5e33a4129418d9b0dfc1001e1fa3deeed9a8129acd0ecc0e1153bfb154f93f26a4ca484c04e753808bf

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\AST4
                                            Filesize

                                            27B

                                            MD5

                                            090c3805a378e5c6f9170de1f08505a0

                                            SHA1

                                            b462772078f0264c175f7c9998a8e39d6e4bcc64

                                            SHA256

                                            4ddfc9ed251c2298e6fca3a0742de925442d9164ba230d28e869097d27b74415

                                            SHA512

                                            67e57206bff887539568596789c8d77bbb843a97a8ea2ae373225ad4c4fd185b6e602d9b171232a2b8811f2911778b9152ba08daac355e7eeb2e1558b1555763

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\CST6
                                            Filesize

                                            27B

                                            MD5

                                            37e9ac1310a963cd36e478a2b59160f8

                                            SHA1

                                            1406eaa01d4eea3b26054871f7d738e4630500e9

                                            SHA256

                                            04c9e4b0f69a155074b9ff26351265f78090c7ea2f23c5593b7130b4eb1e5e32

                                            SHA512

                                            0ccc4e958bd34c2a28dca7b9fc3e9ca018ffc6c54d0f24e3db40e86f0bfc5a232228288cce38350bf8140b98c74658d2616e2ef15b2a085a590711cf975982e1

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\PST8
                                            Filesize

                                            27B

                                            MD5

                                            f49040ffcebf951b752c194a42ed775e

                                            SHA1

                                            4632642740c1db115843409f0bc32b9ca8d834d7

                                            SHA256

                                            7422b2a82603f03d711b7ac7a9bebe5d1e4d9307cd283ce3d2714af46362f934

                                            SHA512

                                            f7be16b8418f2d57132ccd6b65f40296c80aa2d34634dee839eb2b50c45cb511db1135f8816956bfa90f4f0ca298909adf70787cd8c9e30c894e836f32ef5ed6

                                          • C:\Users\Admin\AppData\Roaming\Oracle\lib\zi\SystemV\YST9
                                            Filesize

                                            27B

                                            MD5

                                            4fae101fead3cd098a57d1715ca79a97

                                            SHA1

                                            f0a556f72dea44bd4065cb874398994005bc5237

                                            SHA256

                                            fbc6ae3bcdbdd8c91acc153bde0862d443afd70b211404879c36045442524b56

                                            SHA512

                                            c9d2e4c94b8b0e87b251cc22b8e96799268545e73a9ba3cde726ac0797d6c3288344615bcf30fbe8135e7ddb8d429958357b1ba03a7e953a2c7c8eac3c5dde8f

                                          • C:\Users\Admin\ggbKxAcpycv\ID.txt
                                            Filesize

                                            47B

                                            MD5

                                            310ad6947b5d5c7dc46676a7078f1e50

                                            SHA1

                                            ddc920c9f17a25a4d1d4e011b2a5bd5bb076aeed

                                            SHA256

                                            31b3c491f4da89b5f70e66a3402840e6c6e1c4ec19fe0df265856c1d6e7067a7

                                            SHA512

                                            6d9ffe8d4244c9f5bc59b97e8764cf89e90f7f50c13035b2b90c915e9a02a9224303907f046db17618ad4db8c4b6788f2c5099930ea53a4f63e64711db772612

                                          • \Users\Admin\AppData\Local\Temp\71naui.exe
                                            Filesize

                                            670KB

                                            MD5

                                            e450429b58884b08b4507528669bc0fd

                                            SHA1

                                            c55ab7a1f5ebb7808019a5bdf5f2d5acc73f45ea

                                            SHA256

                                            d3409d112030a48f28388b2b493a8b9a603848027aff2a9cb2ab0b87eb4d0467

                                            SHA512

                                            4fb9fcc0724f3a987e152fbb0488829c1ea8b34273e0f341516759d93dd72f39091cdd9d52d34147ad76fee490e3e5014d4cf1ec06a34dbc7e184b743e7357f1

                                          • \Users\Admin\AppData\Local\Temp\server.exe
                                            Filesize

                                            1.9MB

                                            MD5

                                            b7614ad0d6a765a048e3f13c2dfa913c

                                            SHA1

                                            2d7b55787841054cad223be5ab715106596e0bd1

                                            SHA256

                                            7d5c3becc624d1c103837a5eaeb7c78136efbe2790e85c5655a60864ed7ffca0

                                            SHA512

                                            05cb6026a24504a1ba6a8c0b3d74a1449f66bd74fb293605db9904a903f4cb0a3749fc184b52f288512fa0f7314078d987356b795a2eb93557fbc7220638b026

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\javaw.exe
                                            Filesize

                                            185KB

                                            MD5

                                            846245142683adc04baf77c6e29063db

                                            SHA1

                                            6a1b06baf85419b7345520d78ee416ce06747473

                                            SHA256

                                            c860377e71c0bae6821f9083123f55974a549e2c57ff50cec572d18ed06f2d6c

                                            SHA512

                                            e0a7c9d9da3d062245718bb54553170857f647798308e4e28e5b5fbf3ac2a0496cf55bfc7a7663810113cf71807923bb365b27652a12c106e1908a89ec12cbaa

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\net.dll
                                            Filesize

                                            91KB

                                            MD5

                                            b3e0f70c518921dad42bab3c0304144d

                                            SHA1

                                            c2b74c7c036e221317a992f147aec77ba7eb9fc1

                                            SHA256

                                            d596cc70a16fd058262b46c092723ac8b19d803f9b57336d1d7e2af10fbbe7d7

                                            SHA512

                                            07d74b127608763a06847bc47185e844f139d440357770c181cf3c7dc440e8e993cdc6b68999e863b6be9e16c56a11a50f1709e478386e7aa3dea6b9b0dec034

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\nio.dll
                                            Filesize

                                            58KB

                                            MD5

                                            2977c42aae44773f721c5a6dbaaa6feb

                                            SHA1

                                            69635e0b0d70823dbb45bed6d8ad0dfddf0540e6

                                            SHA256

                                            910de556a8660a5dfb715bacd3a3957c4b027270f4e9d013ff6dced3bd0107c5

                                            SHA512

                                            a53f01aeeb528810e17fde436a995c3b5842c1068dcd64aa65274138334b9f775e4552dc4997b7726669f3e7180e67bac8768793c4795f0321976b17dc0fbac4

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\server\jvm.dll
                                            Filesize

                                            7.7MB

                                            MD5

                                            8ebc899a0ee346da1484d99d991aee48

                                            SHA1

                                            d6e6b5508b74ea4154099f8814b30105a44bee85

                                            SHA256

                                            ccd87243f35ae5f0235d4c9e35c76997b2269493751dc82791826250699506f7

                                            SHA512

                                            77d7f67d52be75539959afa466bfb09479d8c699e9e262289eda7736fbfc8e22835e7095e06d8081f364c7618888b3fa27c9a697a43b111ec032aeaaee387d16

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\sunec.dll
                                            Filesize

                                            131KB

                                            MD5

                                            94d11fc73e3de366cc0c7a752feaf975

                                            SHA1

                                            c449985a32ab342c46d1962af251db47587bce30

                                            SHA256

                                            ee1a861382193204af35455cacc1bddecc5b559ebf5bc7b851d3a01d377e8571

                                            SHA512

                                            338629676469edaaa9600bfd901e9a1af99891b1c70bb4dd8593136be3a50be1dab1d0005eb5f6050d792c886818dd8ff0869fcad90c44bf20e5c32f9c0b0322

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\verify.dll
                                            Filesize

                                            47KB

                                            MD5

                                            ffa8f0ee3aace64fac7f55cb718472a9

                                            SHA1

                                            d199b599dd062737c64e49213088b4e568418a1c

                                            SHA256

                                            4484408f77c26aec4229a8c3b0b7a3199590f338ffc23b480df0515f4b76cbff

                                            SHA512

                                            2298afdad7e5b8f98ff3e28c14a51ab533b03ec89d02a061473f2d67e1c49797bd74308d7a6a0dab23fab7bf8908f89921e52a010832ab601d646b09d5c4884f

                                          • \Users\Admin\AppData\Roaming\Oracle\bin\zip.dll
                                            Filesize

                                            75KB

                                            MD5

                                            4b4153f3ae3454a5d9dae1b41846e908

                                            SHA1

                                            6082bb1a46ea5b1a6cd3e2bcae196c532f56050d

                                            SHA256

                                            09ecb4d529a7aef436e0b629aaa8d4717886bedc65223e6b693358369efe6160

                                            SHA512

                                            07398432f2efc2a29f569cf3f421f36b2bf2ca60c71c6a1d193b2b1c0b2ce4b4433029f9c37c79d0bd912c1dda3e1a90a1da9836531145cd6b003b45d9f1946d

                                          • memory/112-2154-0x0000000000400000-0x0000000000500000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/112-1992-0x0000000000400000-0x0000000000500000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/112-2138-0x0000000003330000-0x0000000003430000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/112-115-0x0000000000400000-0x0000000000500000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/888-138-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-147-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-150-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-149-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-146-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/888-140-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-142-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/888-144-0x0000000000400000-0x0000000000484000-memory.dmp
                                            Filesize

                                            528KB

                                          • memory/1052-96-0x0000000000400000-0x000000000052C000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1052-1991-0x0000000000400000-0x000000000052C000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1052-2160-0x0000000003510000-0x000000000363C000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1052-2173-0x0000000000400000-0x000000000052C000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1536-93-0x0000000002F80000-0x00000000030AC000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1536-113-0x0000000000C80000-0x0000000000E66000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/1536-88-0x0000000002F80000-0x00000000030AC000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/1648-55-0x0000000000C80000-0x0000000000E66000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/1648-53-0x0000000000C80000-0x0000000000E66000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/2008-7-0x0000000000400000-0x000000000094F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-8-0x0000000000400000-0x000000000094F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-21-0x0000000006B40000-0x000000000708F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-1-0x0000000000230000-0x0000000000231000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2008-2-0x0000000000400000-0x000000000094F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-1993-0x0000000006B40000-0x000000000708F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-0-0x0000000000400000-0x000000000094F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-20-0x0000000000400000-0x000000000094F000-memory.dmp
                                            Filesize

                                            5.3MB

                                          • memory/2008-4-0x0000000000230000-0x0000000000231000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2360-1959-0x0000000000230000-0x0000000000231000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2360-1988-0x0000000000230000-0x0000000000231000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2376-68-0x0000000000C80000-0x0000000000E66000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/2376-62-0x0000000000C80000-0x0000000000E66000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/2508-2003-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-2001-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-1966-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-1980-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-1981-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-1995-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2508-1990-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2748-1464-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2748-1906-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2748-117-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2916-1894-0x0000000000440000-0x0000000000441000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2916-116-0x0000000000440000-0x0000000000441000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2960-42-0x0000000000400000-0x00000000006880BC-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-18-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-15-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-13-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-10-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-39-0x00000000008F0000-0x0000000000A71000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/2960-11-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-23-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-22-0x0000000000400000-0x00000000006880BC-memory.dmp
                                            Filesize

                                            2.5MB

                                          • memory/2960-43-0x0000000000400000-0x0000000000689000-memory.dmp
                                            Filesize

                                            2.5MB