Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15/06/2024, 06:05

General

  • Target

    ad1af65ae75d3d4a3720b8f1a57e03fb_JaffaCakes118.exe

  • Size

    12.8MB

  • MD5

    ad1af65ae75d3d4a3720b8f1a57e03fb

  • SHA1

    569b5add3e119a317fa0414fb17f6546a0e17628

  • SHA256

    62785bfab54aff8b4099c82fb0e47513803f90b424fe7aa60c4c3130e43094cd

  • SHA512

    ee907d8173a961a39e6c0c41541960679c2fb84406f5be3cd62a0c7253a3ae96839d0d5a8b265f41bb4306450fb7e0cdf61874df61f88726922464f0125a0cd1

  • SSDEEP

    393216:61MRhCobRSmt1QaoHR6iCqAddRpqqvMW99LHDlXOlK:66OWuao3CqAd7RvMWnx+A

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 3 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 22 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad1af65ae75d3d4a3720b8f1a57e03fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad1af65ae75d3d4a3720b8f1a57e03fb_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C tasklist /FI "IMAGENAME eq ReiExpressContainer.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "IMAGENAME eq ReiExpressContainer.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:3008
    • C:\Program Files\Reimage\Reimage Express\lzma.exe
      "C:\Program Files\Reimage\Reimage Express\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Express\ReiEngine.lza" "C:\Program Files\Reimage\Reimage Express\ReiEngine.dll"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:2452
    • C:\Program Files\Reimage\Reimage Express\lzma.exe
      "C:\Program Files\Reimage\Reimage Express\lzma.exe" "d" "C:\Program Files\Reimage\Reimage Express\REI_Engine.lza" "C:\Program Files\Reimage\Reimage Express\REI_Engine.dll"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:2504
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Program Files\Reimage\Reimage Express\ReiEngine.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files\Reimage\Reimage Express\ReiEngine.dll"
        3⤵
        • Loads dropped DLL
        • Registers COM server for autorun
        • Modifies registry class
        PID:2148
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s "C:\Program Files\Reimage\Reimage Express\REI_Engine.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files\Reimage\Reimage Express\REI_Engine.dll"
        3⤵
        • Loads dropped DLL
        PID:2344
    • C:\Users\Admin\AppData\Local\Temp\ProtectorUpdater.exe
      "C:\Users\Admin\AppData\Local\Temp\ProtectorUpdater.exe" /S /MinorSessionID=68bca5b6-66ee-438c-b203-274329ec0067 /SessionID=95f018d7-f8e0-4702-8c6b-6e8f9402bed2 /Install=True
      2⤵
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C tasklist /FI "IMAGENAME eq UniProtectorPackage.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "IMAGENAME eq UniProtectorPackage.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1120
      • C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe
        "C:\Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe" /S /MinorSessionID=68bca5b6-66ee-438c-b203-274329ec0067 /SessionID=95f018d7-f8e0-4702-8c6b-6e8f9402bed2 /Install=true /UpdateOnly=default /InstallPath= /Iav=True
        3⤵
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C tasklist /FI "IMAGENAME eq ReiScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
          4⤵
            PID:1664
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq ReiScanner.exe"
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:2864
          • C:\Windows\SysWOW64\cmd.exe
            cmd /C tasklist /FI "IMAGENAME eq ReiProtectorM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
            4⤵
              PID:2644
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist /FI "IMAGENAME eq ReiProtectorM.exe"
                5⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1748
            • C:\Users\Admin\AppData\Local\Temp\ProtectorAvPackage.exe
              "C:\Users\Admin\AppData\Local\Temp\ProtectorAvPackage.exe" /S /fU9I5Fv6rn=I4i0x2cXYe
              4⤵
              • Drops file in Program Files directory
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2788
              • C:\Windows\SysWOW64\cmd.exe
                cmd /C tasklist /FI "IMAGENAME eq REI_AVIRA.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                5⤵
                  PID:1904
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "IMAGENAME eq REI_AVIRA.exe"
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:856
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /C tasklist /FI "IMAGENAME eq REI_AVIRA.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                  5⤵
                    PID:2812
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist /FI "IMAGENAME eq REI_AVIRA.exe"
                      6⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2956
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                    5⤵
                      PID:1856
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "IMAGENAME eq avupdate.exe"
                        6⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1132
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                      5⤵
                        PID:2968
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist /FI "IMAGENAME eq avupdate.exe"
                          6⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1644
                    • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                      "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe" -install
                      4⤵
                      • Executes dropped EXE
                      PID:848
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s "C:\Windows\system32\jscript.dll"
                  2⤵
                  • Registers COM server for autorun
                  • Modifies registry class
                  PID:2756
                • C:\Program Files\Reimage\Reimage Express\ReiExpressContainer.exe
                  "C:\Program Files\Reimage\Reimage Express\ReiExpressContainer.exe" http://www.reimageplus.com/GUI/express/1036/?SessionID=95f018d7-f8e0-4702-8c6b-6e8f9402bed2&MinorSessionID=68bca5b6-66ee-438c-b203-274329ec0067&version=1036&lang_code=en&trackutil=0 /X:926 /Y:617 /Locale=1033
                  2⤵
                  • Enumerates connected drives
                  • Drops file in Windows directory
                  • Executes dropped EXE
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies Internet Explorer settings
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:1348
              • C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
                "C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe"
                1⤵
                • Drops file in System32 directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies data under HKEY_USERS
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:1280
                • C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
                  "C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2960
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                1⤵
                  PID:2328

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\2508.dummy.000

                  Filesize

                  4KB

                  MD5

                  b9620248b721583d3db39ce70d39bb94

                  SHA1

                  c0cd66c8c4b252daccc2020ed9605977a4967b61

                  SHA256

                  ac46e5e8f9d1d2491ea1b8a4af6a9acbe9227089c2ce0ed2e0e7cbfc4911dd80

                  SHA512

                  3a57f93cf0ff3236b57efff7ddb06a34eb7ad632430a8f3ee53a26e07d551220af60fce6c4794a96c6cc4bb72cb8a40daa704deacb17878674e3eff5066ba60e

                • C:\2508.dummy.000

                  Filesize

                  4KB

                  MD5

                  03a2de094d438bdc3cbf63d55fa998d1

                  SHA1

                  484773870abceeb858bc2a2d04da6f0e19bc3dca

                  SHA256

                  2e143619ff41c53d06170c2801fbbf64c80d6ea2248c5c0b95cfa43aa6754102

                  SHA512

                  3ec1fe43757461758bef97086cbcf59a4bbb35cd23863dca666cb2638da465fc59e2f845ca1dc2cab75f096eed477cbc2b95e1bc56d863337b7806470785a5f4

                • C:\Program Files\Reimage\Reimage Express\LZMA.EXE

                  Filesize

                  76KB

                  MD5

                  3ff9dca1a86b6eeb44c3d517c6d45d8a

                  SHA1

                  b7b580bbd809f6b3456053de16c7143ab85acbc9

                  SHA256

                  cd610cd8fae3ec0e1436e49f0865f8f7403a92dee4130e507152f24201b58a70

                  SHA512

                  a50d7b514f344e05e15feb869443f26392d9c5f93f43350a075a3cf8958e4d44c31dd837410f9036f0b85b189f5def2fab5ee43e7393eed42192b10ae48d6958

                • C:\Program Files\Reimage\Reimage Express\REI_Engine.DLL

                  Filesize

                  10.9MB

                  MD5

                  5bd957fe3757084b22bc834703a89395

                  SHA1

                  0f7ecca6bdbd6b7997300bba737c4f10cec5156d

                  SHA256

                  2245e60d4f6e95da4e82d8ed73ccd7bc0565fa1044bbd4d4b59e4ba91cd094cd

                  SHA512

                  0f4f4fec95d25c0007ad1571f0f9fb9cd3eaed414fc06f1953e4cbc985d993f48487b1dd001db0de44df7dddcd72bbcaf2f228d4105513e3feea7ab7fe2f056c

                • C:\Program Files\Reimage\Reimage Express\REI_Engine.lza

                  Filesize

                  3.4MB

                  MD5

                  61c26e1a5c154c84f86088e46a149244

                  SHA1

                  ab47eb18c60ec62e77e176513829bc6a75bd3bf7

                  SHA256

                  d73ec92460ab53fd204c61bd6487ccd74ba8f6be17595c5fc9b79d1732e5b10f

                  SHA512

                  f307aafd246a9f08b2e85b8d030eec0cd8876f6aef0aceaf4b09509ea41cb974f07f579a44503b5f7111cb86b3124b29558776d3d5362d2724b69938fc79a1ca

                • C:\Program Files\Reimage\Reimage Express\ReiEngine.lza

                  Filesize

                  86KB

                  MD5

                  b0995b29d85fc2fa00e627dc18d8b987

                  SHA1

                  8ec2a4d839bb78db4e0778698da208a6c57ac477

                  SHA256

                  fb0d12085b3ef6035707b11edff197d8e2ad89195205c40cbb89e67ce66972b5

                  SHA512

                  64cbfc577d6ed9988dbf7d049521d4e4ef9ee853152fa4107a20277f5fbccd2f7abd8b452c191b544504e8787a1dd700eeb19595ad6716c4a97a8a6af15837d7

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C3948BE6E525B8A8CEE9FAC91C9E392_F70553637B9F26717122C4DAFA3ADB11

                  Filesize

                  5B

                  MD5

                  5bfa51f3a417b98e7443eca90fc94703

                  SHA1

                  8c015d80b8a23f780bdd215dc842b0f5551f63bd

                  SHA256

                  bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                  SHA512

                  4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                  Filesize

                  1KB

                  MD5

                  a266bb7dcc38a562631361bbf61dd11b

                  SHA1

                  3b1efd3a66ea28b16697394703a72ca340a05bd5

                  SHA256

                  df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                  SHA512

                  0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IVNQKIYA\express_events_mem[1].htm

                  Filesize

                  2B

                  MD5

                  444bcb3a3fcf8389296c49467f27e1d6

                  SHA1

                  7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb

                  SHA256

                  2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

                  SHA512

                  9fbbbb5a0f329f9782e2356fa41d89cf9b3694327c1a934d6af2a9df2d7f936ce83717fb513196a4ce5548471708cd7134c2ae99b3c357bcabb2eafc7b9b7570

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NU01M8LT\reimageavmem[3].htm

                  Filesize

                  34B

                  MD5

                  cde84a7ecaeec784a88a7d7c8f7213fa

                  SHA1

                  413c2c6776f661e6979001dc1a203ca7e6dbf512

                  SHA256

                  d6c472948b0b9631f73a359b61c3f340b47b78052763fd2c2730637a9244cec9

                  SHA512

                  ee8b2a67722ecb2fac209aa1e84a722f9c454793dbdf6a66d1cf7ed2470951a689b3f407e4133f2f2833cb496bef5736e76e93a7deda9830434373bf25cf64bb

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O0VMCZ5I\protector_version_re[1].xml

                  Filesize

                  659B

                  MD5

                  563384d1d7fd78195a24b77f2642a94f

                  SHA1

                  1c78164b390dbb52685150c7a8cd063c091145ef

                  SHA256

                  f823c7b8e9ebb633707ce50253e2e7d4a7f89ed0cd6af497530d28f493b98bbf

                  SHA512

                  cb91935671b59e8195f938bf890f53ece6e957092e80b5260c339d911fdf8b33ce27a53691e9ea0d8346a977e8394abf4486f97f6ce55ec7cde8b24fda6bc24c

                • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt

                  Filesize

                  64B

                  MD5

                  dea052a2ad11945b1960577c0192f2eb

                  SHA1

                  1d02626a05a546a90c05902b2551f32c20eb3708

                  SHA256

                  943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                  SHA512

                  5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                • C:\Users\Admin\AppData\Local\Temp\ReimageExpress.exe

                  Filesize

                  578KB

                  MD5

                  0b08f5b105e9319bd125d83cab0001b4

                  SHA1

                  f20daf24998d665edcc822468c596d96e9b24019

                  SHA256

                  b80983fc8ce38388c7b4a8fcc7b33d90fe76ee363739e6352284742b6c927f51

                  SHA512

                  809b2aee53f2b55e8fcb6f1ef3b711c8a982d8a66d5c922d361bb6bcc91e5ef1ab92eba719c1c400d412a90704c277cf5215595d1abe6688e1d8c3bd3c95b7c5

                • C:\Users\Admin\AppData\Local\Temp\VGXCDD0.tmp

                  Filesize

                  890B

                  MD5

                  add7aab0e74a854d0e9c87feb264b231

                  SHA1

                  1e3595e4436e8850e0ccac09f09b8c345e182807

                  SHA256

                  9ebf21edaf10c4e5e95519a7bb660eb5f9df09cf5b3511450bf0b0fc45dd655c

                  SHA512

                  92ce3bfc3d2a15230c3227e5fb5bcd02cbe8ef427d286183c87d62802ffb05771814c84bbeaed93205d6e62a54df4444d14d3f6b13bdea788244e8dda8a25dd3

                • C:\Users\Admin\AppData\Local\Temp\cfl.rei

                  Filesize

                  943KB

                  MD5

                  4df254008471062ff5e1ea0e96180184

                  SHA1

                  0908053b749d19278cc3db03f2562c6da815900b

                  SHA256

                  5e4945a044c0e0ff83f959770078053f9d8d52a069c1b7c85b81200dfd5e2e33

                  SHA512

                  e41e0b67cd5c06d319b558d7262a695632a46f3713f68c343ee97c2e7dbe4c20e4647b08cd6ce2ee1ac409c1eb834bc77410ddf55dd9830b7fc0942aabdd7b9c

                • C:\Users\Admin\AppData\Local\Temp\cfl.rei

                  Filesize

                  124KB

                  MD5

                  797ea87ab30cb0657d5450df5245aca3

                  SHA1

                  e892efdf87b22322756b0041d1ed1e4faa6017d9

                  SHA256

                  3539a55fcaeeaa82af35dfc8c69e9e6ede23c2025576ade7fc7564574d66f843

                  SHA512

                  6a2a01de58a7758d548c6d46bf40c12e9c05ddeaa15c329ec32e4642298edb8f0e87061cfbdbf61babc65a8d700f36c61dc736c5d33d09bd3f04be29bce0aa91

                • C:\Users\Admin\AppData\Local\Temp\express_downloader.xml

                  Filesize

                  330B

                  MD5

                  96e4dbe4de11894fc894c912cefe7864

                  SHA1

                  5b8890f0090514b71dbaa5c7367b2673716fc919

                  SHA256

                  8216bc44307a0442061f23a79de897459f06b483a2ca33badd294c3dda7f2091

                  SHA512

                  a71dbc569869a8f9e14a64e157857788163f2962dcd90feee9eced86bf372d0e423480ccde87ca9898ee8e174bf83a509d54fa205d62bbdf88f2e8269f91103f

                • C:\Users\Admin\AppData\Local\Temp\express_version.xml

                  Filesize

                  1KB

                  MD5

                  92914c05933cee5d3329082ba463e482

                  SHA1

                  1b60f0a68608adf586989907ff9a6cc38de3effe

                  SHA256

                  9116186f472e92e0f1f46481ec90281788507dea31746f1e211d520339c971ee

                  SHA512

                  9fdf2cca0f302b2120183d520da9e6958e5a065983e5dbadf15800a850957984ab8b72691be6431feaf632e845aa3041d71c7ff5ff6575d830b2ddf1fb9f5d65

                • C:\Windows\Reimage.ini

                  Filesize

                  56B

                  MD5

                  b685b384f3fba1932c467be56bd04c03

                  SHA1

                  f4fe115499fede9a2c08f5d0c31f955b07c30de2

                  SHA256

                  e8b859416e05697157630d5520e0731faaaa4a783ebd4e0bdc80654021eef3e4

                  SHA512

                  9a11afce75ce0a53b3e29276cceb8471029c07c7921b260d2d1d763b503c35dad4a83de53b2ed632db1cfd29516260d4059269f75cc5d2bf89d8a567d4202c86

                • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Windows\Temp\Cab8D82.tmp

                  Filesize

                  29KB

                  MD5

                  d59a6b36c5a94916241a3ead50222b6f

                  SHA1

                  e274e9486d318c383bc4b9812844ba56f0cff3c6

                  SHA256

                  a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

                  SHA512

                  17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

                • C:\Windows\Temp\Tar9009.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • \Program Files\Reimage\Reimage Express\LanguageSelect.exe

                  Filesize

                  377KB

                  MD5

                  67f022173a2142264209bf2430c2a5fa

                  SHA1

                  fdc8855ce73ef185f28e7d7062c69359916575cf

                  SHA256

                  a798d9d62636ae56be34e6ebc85a9026df365db8b50330001a2721d055265dec

                  SHA512

                  7030ef127bd1fd7263d2120ad6f9d713d1745ff664e737272093f1992d1147d34a881af3bf077c4ffd1a13bda90eb2949f816612f9d0714328683859e4c71002

                • \Program Files\Reimage\Reimage Express\ReiEngine.dll

                  Filesize

                  233KB

                  MD5

                  ae81f5e7507175a2444a43a1c9637e9e

                  SHA1

                  a34435888b875e52e347cf84547e37e7980b90ae

                  SHA256

                  3ae705e46cca52308f53ec9cd86fd159c38d7fe947b71f1c023d32ae79f0d461

                  SHA512

                  05d46d4f9a729721a57dbef6e95d2ea78074442d563486bfd4335e93ea70c284051ea38a9c6d1aab3594fcc6bf20b705ff6619782cdf53ee639174ce753afd50

                • \Users\Admin\AppData\Local\Temp\ProtectorUpdater.exe

                  Filesize

                  362KB

                  MD5

                  a5cd4828b244d8a019cad5b39834073d

                  SHA1

                  dbd08733f1b22ffeb66ea1b0f4f4313b2d9ba36b

                  SHA256

                  4465dc9a641bcee44fa490f33ba9859b834e2d1677a1563843fc717fb123a56a

                  SHA512

                  98dcfb6a9f68830e694e5bb2abd3145a885d4313a7615f6078ce12388a7e76fa59ecd5a458153e48e1b8088991ac729800938578276594bea7a7e7a087b3eaa1

                • \Users\Admin\AppData\Local\Temp\UniProtectorPackage.exe

                  Filesize

                  5.9MB

                  MD5

                  f9678fd68160402fddd6406d647a8f47

                  SHA1

                  7a4dd2c1c067dec7485e52437ba3283f676a5e82

                  SHA256

                  1f4f195076443add312010361abbdfe7c2b5c26354bcbb58bde395b3605e4e23

                  SHA512

                  ec6a219e06c4a5e078a6e1bd9fe4dfeaee4c3f980583274a91602d9983b56c9f155e21a2bb1e3e8dfee3b1ad7b13ab591615ada1bdbd92abcefbcc40e7e73542

                • \Users\Admin\AppData\Local\Temp\nsd2608.tmp\AccessControl.dll

                  Filesize

                  8KB

                  MD5

                  65d017ba65785b43720de6c9979a2e8c

                  SHA1

                  0aed2846e1b338077bae5a7f756c345a5c90d8a9

                  SHA256

                  ccc6aaf1071d9077475b574d9bf1fc23de40a06547fc90cf4255a44d3bf631ac

                  SHA512

                  31a19105892d5a9b49eb81a90a2330c342a5504fa4940b99a12279a63e1a19ee5d4b257d0900794ff7021a09408995a5d12e95cc38f09cf12fb2fd860d205c95

                • \Users\Admin\AppData\Local\Temp\nsd2608.tmp\UserInfo.dll

                  Filesize

                  4KB

                  MD5

                  c7ce0e47c83525983fd2c4c9566b4aad

                  SHA1

                  38b7ad7bb32ffae35540fce373b8a671878dc54e

                  SHA256

                  6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                  SHA512

                  ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\DcryptDll.dll

                  Filesize

                  156KB

                  MD5

                  4c373143ee342a75b469e0748049cd24

                  SHA1

                  d4e0e5155e78b99ec9459136acece2364bc2e935

                  SHA256

                  b4b5772a893e56aa5382aa3f0fef7837fa471e3b3e46db70b8bc702f2037e589

                  SHA512

                  569f92c3ff9a6e105cf9b3806d8b696442a5679dfa5d7c9362b0649a67cbea2478ca28a5da6c3bd0edacdb634509d8584c6959a4cc13c38d596458f372832f61

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\LogEx.dll

                  Filesize

                  44KB

                  MD5

                  0f96d9eb959ad4e8fd205e6d58cf01b8

                  SHA1

                  7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                  SHA256

                  57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                  SHA512

                  9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\System.dll

                  Filesize

                  11KB

                  MD5

                  bf712f32249029466fa86756f5546950

                  SHA1

                  75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                  SHA256

                  7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                  SHA512

                  13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\inetc.dll

                  Filesize

                  31KB

                  MD5

                  5da9df435ff20853a2c45026e7681cef

                  SHA1

                  39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                  SHA256

                  9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                  SHA512

                  4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\nsExec.dll

                  Filesize

                  6KB

                  MD5

                  132e6153717a7f9710dcea4536f364cd

                  SHA1

                  e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                  SHA256

                  d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                  SHA512

                  9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\registry.dll

                  Filesize

                  24KB

                  MD5

                  2b7007ed0262ca02ef69d8990815cbeb

                  SHA1

                  2eabe4f755213666dbbbde024a5235ddde02b47f

                  SHA256

                  0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                  SHA512

                  aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\stack.dll

                  Filesize

                  10KB

                  MD5

                  867af9bea8b24c78736bf8d0fdb5a78e

                  SHA1

                  05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                  SHA256

                  732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                  SHA512

                  b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                • \Users\Admin\AppData\Local\Temp\nsi1086.tmp\xml.dll

                  Filesize

                  182KB

                  MD5

                  ebce8f5e440e0be57665e1e58dfb7425

                  SHA1

                  573dc1abd2b03512f390f569058fd2cf1d02ce91

                  SHA256

                  d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                  SHA512

                  4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                • \Users\Admin\AppData\Local\Temp\nst4BE1.tmp\SimpleSC.dll

                  Filesize

                  39KB

                  MD5

                  3f1be1321461c7b7a3b4322391c818f0

                  SHA1

                  f59b7a1e65f60a446f4355e22f0a10bddec3d21b

                  SHA256

                  3d7a8cf88fbed3417ff7bf998188f830c2f52da4e9a36da3edb438310ad1b1cd

                  SHA512

                  2f11c28694746ad8dcbd1e04988d682152986f81959a425aab542483872aa5e30eadb36af0838f5301867279687b2c4b6417bd4b93053dcab6a13b6802164bb7

                • memory/692-184-0x00000000003E0000-0x00000000003EB000-memory.dmp

                  Filesize

                  44KB

                • memory/692-158-0x0000000074180000-0x000000007418B000-memory.dmp

                  Filesize

                  44KB

                • memory/1104-288-0x0000000004D50000-0x0000000004D5B000-memory.dmp

                  Filesize

                  44KB

                • memory/2216-508-0x0000000005FA0000-0x0000000005FAB000-memory.dmp

                  Filesize

                  44KB

                • memory/2216-131-0x0000000005F40000-0x0000000005F99000-memory.dmp

                  Filesize

                  356KB

                • memory/2216-426-0x0000000003250000-0x000000000325B000-memory.dmp

                  Filesize

                  44KB

                • memory/2216-29-0x00000000003F0000-0x00000000003FB000-memory.dmp

                  Filesize

                  44KB