Resubmissions

21-06-2024 17:31

240621-v3p7esydnh 10

14-06-2024 18:11

240614-wszhsa1eje 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 18:11

General

  • Target

    ab1286fa7650738e0b821bebf04ade41_JaffaCakes118.exe

  • Size

    4.8MB

  • MD5

    ab1286fa7650738e0b821bebf04ade41

  • SHA1

    3f839fa95db110d547592d1f8bd1ef359a9da4df

  • SHA256

    18f99597514fed8f0218a32736d142c5038fd9a711a47c6aceb8b8ed39eae6dc

  • SHA512

    db9a52c0634c1c32e4d2f99a75b703789e0f28de7a1095b660b03e70c780d34d96549aca51d982813fb18032b24edacb00609db3c7d1b58c09537c12b290fc3b

  • SSDEEP

    24576:Vo2Yq+JFAA6MOrm/KPO/lYq0L0YPLU8OpRZvZLbU4lL525r2zjWYu7XZTj5Ilzrb:V6fyFq7vuINqd7M99/L

Malware Config

Extracted

Family

xtremerat

C2

iaficasioo.zapto.org

Signatures

  • AdWind

    A Java-based RAT family operated as malware-as-a-service.

  • Class file contains resources related to AdWind 1 IoCs
  • Detect XtremeRAT payload 32 IoCs
  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Modifies Installed Components in the registry 2 TTPs 10 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 15 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab1286fa7650738e0b821bebf04ade41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ab1286fa7650738e0b821bebf04ade41_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\ab1286fa7650738e0b821bebf04ade41_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ab1286fa7650738e0b821bebf04ade41_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Modifies registry class
          PID:4296
          • C:\Windows\InstallDir\Server.exe
            "C:\Windows\InstallDir\Server.exe"
            5⤵
            • Modifies Installed Components in the registry
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            PID:2640
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              6⤵
                PID:3608
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                6⤵
                  PID:2284
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                  6⤵
                    PID:1628
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    6⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3292
                  • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                    "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                    6⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of SetThreadContext
                    PID:2808
                    • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                      "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:632
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                4⤵
                  PID:5024
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  4⤵
                    PID:2208
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                    4⤵
                      PID:3596
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      4⤵
                        PID:2968
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                        4⤵
                          PID:4484
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          4⤵
                            PID:3916
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                            4⤵
                              PID:3464
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer.exe
                              4⤵
                                PID:4764
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                4⤵
                                  PID:3288
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer.exe
                                  4⤵
                                    PID:3328
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                    4⤵
                                      PID:2676
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe
                                      4⤵
                                        PID:884
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                        4⤵
                                          PID:4512
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          4⤵
                                            PID:4644
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                            4⤵
                                              PID:1872
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              4⤵
                                                PID:4488
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                4⤵
                                                  PID:2764
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  4⤵
                                                    PID:5040
                                                  • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:3520
                                                    • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Accesses Microsoft Outlook profiles
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • outlook_office_path
                                                      • outlook_win_path
                                                      PID:1524
                                                  • C:\Windows\InstallDir\Server.exe
                                                    "C:\Windows\InstallDir\Server.exe"
                                                    4⤵
                                                    • Modifies Installed Components in the registry
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Windows directory
                                                    • Modifies registry class
                                                    PID:1832
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                      5⤵
                                                        PID:820
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        explorer.exe
                                                        5⤵
                                                          PID:224
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                          5⤵
                                                            PID:2396
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            explorer.exe
                                                            5⤵
                                                              PID:3648
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                              5⤵
                                                                PID:1680
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                explorer.exe
                                                                5⤵
                                                                  PID:4112
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                  5⤵
                                                                    PID:3484
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    explorer.exe
                                                                    5⤵
                                                                      PID:1760
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                      5⤵
                                                                        PID:3240
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        explorer.exe
                                                                        5⤵
                                                                          PID:1392
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                          5⤵
                                                                            PID:2436
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            explorer.exe
                                                                            5⤵
                                                                              PID:2904
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                              5⤵
                                                                                PID:5044
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                explorer.exe
                                                                                5⤵
                                                                                  PID:5032
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                  5⤵
                                                                                    PID:5068
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    explorer.exe
                                                                                    5⤵
                                                                                      PID:4988
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                      5⤵
                                                                                        PID:5112
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        explorer.exe
                                                                                        5⤵
                                                                                          PID:3640
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                          5⤵
                                                                                            PID:452
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            explorer.exe
                                                                                            5⤵
                                                                                              PID:2996
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                              5⤵
                                                                                                PID:2540
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                explorer.exe
                                                                                                5⤵
                                                                                                  PID:1432
                                                                                                • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:1112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2544
                                                                                                • C:\Windows\InstallDir\Server.exe
                                                                                                  "C:\Windows\InstallDir\Server.exe"
                                                                                                  5⤵
                                                                                                  • Modifies Installed Components in the registry
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:3820
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                    6⤵
                                                                                                      PID:1020
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      explorer.exe
                                                                                                      6⤵
                                                                                                        PID:2620
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                        6⤵
                                                                                                          PID:3196
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          explorer.exe
                                                                                                          6⤵
                                                                                                            PID:1196
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2180
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\307omiof.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\307omiof.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3200
                                                                                                    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                                                                                      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\udroi.jar"
                                                                                                      3⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4056
                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                        4⤵
                                                                                                        • Modifies file permissions
                                                                                                        PID:988
                                                                                                      • C:\Program Files\Java\jre-1.8\bin\java.exe
                                                                                                        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\_0.55026991875638263088739393745137556.class
                                                                                                        4⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1532
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8441499681341421188.vbs
                                                                                                          5⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2564
                                                                                                          • C:\Windows\system32\cscript.exe
                                                                                                            cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive8441499681341421188.vbs
                                                                                                            6⤵
                                                                                                              PID:3476
                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                            cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7033361433928914750.vbs
                                                                                                            5⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:752
                                                                                                            • C:\Windows\system32\cscript.exe
                                                                                                              cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive7033361433928914750.vbs
                                                                                                              6⤵
                                                                                                                PID:4736
                                                                                                            • C:\Windows\SYSTEM32\xcopy.exe
                                                                                                              xcopy "C:\Program Files\Java\jre-1.8" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                                                                                                              5⤵
                                                                                                                PID:4608
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe
                                                                                                                5⤵
                                                                                                                  PID:228
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3138786117934907808.vbs
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4448
                                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                                  cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3138786117934907808.vbs
                                                                                                                  5⤵
                                                                                                                    PID:4392
                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                  cmd.exe /C cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3539577579876437710.vbs
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4804
                                                                                                                  • C:\Windows\system32\cscript.exe
                                                                                                                    cscript.exe C:\Users\Admin\AppData\Local\Temp\Retrive3539577579876437710.vbs
                                                                                                                    5⤵
                                                                                                                      PID:64
                                                                                                                  • C:\Windows\SYSTEM32\xcopy.exe
                                                                                                                    xcopy "C:\Program Files\Java\jre-1.8" "C:\Users\Admin\AppData\Roaming\Oracle\" /e
                                                                                                                    4⤵
                                                                                                                      PID:4408

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

                                                                                                                Filesize

                                                                                                                46B

                                                                                                                MD5

                                                                                                                392b214e87c22a68234c3b7168279ec7

                                                                                                                SHA1

                                                                                                                4301fe515fc5e510aacc7f5a2fe6bd97c92c2f20

                                                                                                                SHA256

                                                                                                                2dadd9e0cd2f2b1ff3b35b16a22945e6b9a0a835c80d5bcbb2baedd7591e7536

                                                                                                                SHA512

                                                                                                                721923001a8b81abfa278ea9ee511c8a55466143b49b5fcfa3bc70f2cd16fd0eb61d32242fcadd0d816eebd9693f8f915520f7ec401602ed696bd0d7fe5a0739

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\307omiof.exe

                                                                                                                Filesize

                                                                                                                519KB

                                                                                                                MD5

                                                                                                                9a66eaeab06425c299513def0b1be71f

                                                                                                                SHA1

                                                                                                                9bc2f941cdc36cace4bb22354521e6e559b28531

                                                                                                                SHA256

                                                                                                                36a2155cc6ffb39ea866ff9c8a0569bf66623118ace1d664ea7c580873cd7929

                                                                                                                SHA512

                                                                                                                fa9a8b2b33e0f971cd618a5bb3f9dada8e0a26f46a25a984115ce44028de598652bc12d34e853e10ad5bc214fcc7a52ade02d7150f0028097518fa23b73d22ed

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\307omiof.exe.exe

                                                                                                                Filesize

                                                                                                                4B

                                                                                                                MD5

                                                                                                                a2ce4c7b743725199da04033b5b57469

                                                                                                                SHA1

                                                                                                                1ae348eafa097ab898941eafe912d711a407da10

                                                                                                                SHA256

                                                                                                                0fff86057dcfb3975c8bc44459740ba5ffb43551931163538df3f39a6bb991bc

                                                                                                                SHA512

                                                                                                                23bd59f57b16cd496b550c1bba09eb3f9a9dfe764ea03470e3cc43e4d0b4ca415d239772e4a9b930749e88cead9a7ec4b0a77d0dd310e61d8c6521ae6ff278b0

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Retrive3138786117934907808.vbs

                                                                                                                Filesize

                                                                                                                276B

                                                                                                                MD5

                                                                                                                3bdfd33017806b85949b6faa7d4b98e4

                                                                                                                SHA1

                                                                                                                f92844fee69ef98db6e68931adfaa9a0a0f8ce66

                                                                                                                SHA256

                                                                                                                9da575dd2d5b7c1e9bab8b51a16cde457b3371c6dcdb0537356cf1497fa868f6

                                                                                                                SHA512

                                                                                                                ae5e5686ae71edef53e71cd842cb6799e4383b9c238a5c361b81647efa128d2fedf3bf464997771b5b0c47a058fecae7829aeedcd098c80a11008581e5781429

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Retrive7033361433928914750.vbs

                                                                                                                Filesize

                                                                                                                281B

                                                                                                                MD5

                                                                                                                a32c109297ed1ca155598cd295c26611

                                                                                                                SHA1

                                                                                                                dc4a1fdbaad15ddd6fe22d3907c6b03727b71510

                                                                                                                SHA256

                                                                                                                45bfe34aa3ef932f75101246eb53d032f5e7cf6d1f5b4e495334955a255f32e7

                                                                                                                SHA512

                                                                                                                70372552dc86fe02ece9fe3b7721463f80be07a34126b2c75b41e30078cda9e90744c7d644df623f63d4fb985482e345b3351c4d3da873162152c67fc6ecc887

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_0.55026991875638263088739393745137556.class

                                                                                                                Filesize

                                                                                                                241KB

                                                                                                                MD5

                                                                                                                781fb531354d6f291f1ccab48da6d39f

                                                                                                                SHA1

                                                                                                                9ce4518ebcb5be6d1f0b5477fa00c26860fe9a68

                                                                                                                SHA256

                                                                                                                97d585b6aff62fb4e43e7e6a5f816dcd7a14be11a88b109a9ba9e8cd4c456eb9

                                                                                                                SHA512

                                                                                                                3e6630f5feb4a3eb1dac7e9125ce14b1a2a45d7415cf44cea42bc51b2a9aa37169ee4a4c36c888c8f2696e7d6e298e2ad7b2f4c22868aaa5948210eb7db220d8

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\server.exe

                                                                                                                Filesize

                                                                                                                574KB

                                                                                                                MD5

                                                                                                                2cebbe8f80bd5dfb06959cb13f4aad1a

                                                                                                                SHA1

                                                                                                                9da1161ac4d6ffb123f38760dfbbfadb40f7a6f2

                                                                                                                SHA256

                                                                                                                71a3d9dd97d7e489864b86a9b9d69adcd83714afdfb8538c62803d09cd23a08c

                                                                                                                SHA512

                                                                                                                27a17eedb0cc93c8c78062acbb9a800d28df7eb6cd0bca21c11c232b0e3bf46e1004ae5d9df66c24d71d0e95130c213c11f9271c0018f2b0071e8dc5cebfc9ae

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\udroi.jar

                                                                                                                Filesize

                                                                                                                479KB

                                                                                                                MD5

                                                                                                                97a01ee483bf0ecefc0dbe43c626657b

                                                                                                                SHA1

                                                                                                                57e5dbe078816b8e82931391300b3afdf334e3ec

                                                                                                                SHA256

                                                                                                                693115a7758bad8850ba23a9ac50f9295bd252ed496fb601462c5fd124e66b03

                                                                                                                SHA512

                                                                                                                a542699316e8324c53385bd5b71f7d9ec001d6acfc0454245ba1eb1a6409bc09b7f94c0868de0b495011bc2b595edb7d67b6619795718a1500a172e93aa73a5b

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f

                                                                                                                Filesize

                                                                                                                46B

                                                                                                                MD5

                                                                                                                d898504a722bff1524134c6ab6a5eaa5

                                                                                                                SHA1

                                                                                                                e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                                                                                SHA256

                                                                                                                878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                                                                                SHA512

                                                                                                                26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f

                                                                                                                Filesize

                                                                                                                46B

                                                                                                                MD5

                                                                                                                c07225d4e7d01d31042965f048728a0a

                                                                                                                SHA1

                                                                                                                69d70b340fd9f44c89adb9a2278df84faa9906b7

                                                                                                                SHA256

                                                                                                                8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

                                                                                                                SHA512

                                                                                                                23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\83aa4cc77f591dfc2374580bbd95f6ba_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f

                                                                                                                Filesize

                                                                                                                45B

                                                                                                                MD5

                                                                                                                c8366ae350e7019aefc9d1e6e6a498c6

                                                                                                                SHA1

                                                                                                                5731d8a3e6568a5f2dfbbc87e3db9637df280b61

                                                                                                                SHA256

                                                                                                                11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

                                                                                                                SHA512

                                                                                                                33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\6NfCUhxQU.cfg

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                744ec4188f43feb1a5b614d1018647d1

                                                                                                                SHA1

                                                                                                                4602b77cc722fcae6029675c481e0d50ce565c07

                                                                                                                SHA256

                                                                                                                1a984e56f60ea55f9f802e9889d8126c3250db861758bc0bfd6553d3abc9aae2

                                                                                                                SHA512

                                                                                                                438171b7f50917d3c3c646bb9a03e72949ad5ce79272891924d6239f35a4dd2966f9aa207ae840e537f35c7231db64565b1ee04e2a629df58c6baec6792c5ce2

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\msvcp140.dll

                                                                                                                Filesize

                                                                                                                558KB

                                                                                                                MD5

                                                                                                                bf78c15068d6671693dfcdfa5770d705

                                                                                                                SHA1

                                                                                                                4418c03c3161706a4349dfe3f97278e7a5d8962a

                                                                                                                SHA256

                                                                                                                a88b8c1c8f27bf90fe960e0e8bd56984ad48167071af92d96ec1051f89f827fb

                                                                                                                SHA512

                                                                                                                5b6b0ab4e82cc979eaa619d387c6995198fd19aa0c455bef44bd37a765685575d57448b3b4accd70d3bd20a6cd408b1f518eda0f6dae5aa106f225bee8291372

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\vcruntime140.dll

                                                                                                                Filesize

                                                                                                                95KB

                                                                                                                MD5

                                                                                                                7415c1cc63a0c46983e2a32581daefee

                                                                                                                SHA1

                                                                                                                5f8534d79c84ac45ad09b5a702c8c5c288eae240

                                                                                                                SHA256

                                                                                                                475ab98b7722e965bd38c8fa6ed23502309582ccf294ff1061cb290c7988f0d1

                                                                                                                SHA512

                                                                                                                3d4b24061f72c0e957c7b04a0c4098c94c8f1afb4a7e159850b9939c7210d73398be6f27b5ab85073b4e8c999816e7804fef0f6115c39cd061f4aaeb4dcda8cf

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\bin\plugin2\vcruntime140_1.dll

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                fcda37abd3d9e9d8170cd1cd15bf9d3f

                                                                                                                SHA1

                                                                                                                b23ff3e9aa2287b9c1249a008c0ae06dc8b6fdf2

                                                                                                                SHA256

                                                                                                                0579d460ea1f7e8a815fa55a8821a5ff489c8097f051765e9beaf25d8d0f27d6

                                                                                                                SHA512

                                                                                                                de8be61499aaa1504dde8c19666844550c2ea7ef774ecbe26900834b252887da31d4cf4fb51338b16b6a4416de733e519ebf8c375eb03eb425232a6349da2257

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\lib\deploy\messages_zh_TW.properties

                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                880baacb176553deab39edbe4b74380d

                                                                                                                SHA1

                                                                                                                37a57aad121c14c25e149206179728fa62203bf0

                                                                                                                SHA256

                                                                                                                ff4a3a92bc92cb08d2c32c435810440fd264edd63e56efa39430e0240c835620

                                                                                                                SHA512

                                                                                                                3039315bb283198af9090bd3d31cfae68ee73bc2b118bbae0b32812d4e3fd0f11ce962068d4a17b065dab9a66ef651b9cb8404c0a2defce74bb6b2d1d93646d5

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\lib\images\cursors\win32_CopyNoDrop32x32.gif

                                                                                                                Filesize

                                                                                                                153B

                                                                                                                MD5

                                                                                                                1e9d8f133a442da6b0c74d49bc84a341

                                                                                                                SHA1

                                                                                                                259edc45b4569427e8319895a444f4295d54348f

                                                                                                                SHA256

                                                                                                                1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

                                                                                                                SHA512

                                                                                                                63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

                                                                                                              • C:\Users\Admin\AppData\Roaming\Oracle\lib\security\policy\unlimited\US_export_policy.jar

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                12f971b6e65cbc7184701235469f0339

                                                                                                                SHA1

                                                                                                                06cb165157c5e0078b872c48707a1328b1dcba19

                                                                                                                SHA256

                                                                                                                84e035372ca8979bb4a387428a74942ffc7248a0e61988b7033b5b266cd187c8

                                                                                                                SHA512

                                                                                                                58646fc81de2e4750a3259d79a207a8cff2dc6692f178a63d92a453fc408c8d1088007ef4e93157d1017be706565716a0236039dbac848c40745a0ad89c4d0de

                                                                                                              • memory/224-1007-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/224-1008-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/884-653-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/884-741-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/1112-1096-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/1112-1060-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/1196-1038-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/1524-1003-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/1532-1018-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-760-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-372-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-1019-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-1054-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-1058-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-86-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1532-1053-0x000002207CD00000-0x000002207CD01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1832-1025-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2180-1098-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2180-1050-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2180-1115-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2208-59-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2208-52-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2284-1029-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2620-1035-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2620-1034-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2640-1048-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2808-1086-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2808-1106-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2808-1047-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/2828-11-0x0000000000400000-0x00000000008D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/2828-0-0x00000000027B0000-0x00000000027B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2828-3-0x00000000027B0000-0x00000000027B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2828-1-0x0000000000400000-0x00000000008D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/2968-79-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2968-75-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2996-1016-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/2996-1017-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3292-1040-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3292-1037-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3520-1001-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/3520-1056-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/3520-1076-0x0000000000400000-0x000000000054D000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/3648-1011-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3648-1012-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3820-1051-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3916-117-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/3916-115-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4056-63-0x000001BAE6B60000-0x000001BAE6B61000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4056-95-0x000001BAE6B60000-0x000001BAE6B61000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4056-373-0x000001BAE6B60000-0x000001BAE6B61000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4056-76-0x000001BAE6B60000-0x000001BAE6B61000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4112-1013-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4112-1014-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4296-43-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4488-989-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4488-990-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4644-983-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4644-948-0x0000000000C80000-0x0000000000D1A000-memory.dmp

                                                                                                                Filesize

                                                                                                                616KB

                                                                                                              • memory/4824-21-0x0000000000400000-0x000000000051A000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/4824-24-0x0000000000400000-0x0000000000519E19-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/4824-4-0x0000000000400000-0x000000000051A000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/4824-6-0x0000000000400000-0x000000000051A000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/4824-9-0x0000000000400000-0x0000000000519E19-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB

                                                                                                              • memory/4824-10-0x0000000000400000-0x000000000051A000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.1MB