Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 17:21

General

  • Target

    06b5e8e5108f700f733f029529489055_JaffaCakes118.exe

  • Size

    3.4MB

  • MD5

    06b5e8e5108f700f733f029529489055

  • SHA1

    b36f6095b70c58a7f269e4561056b85a564dd3d1

  • SHA256

    b255f6b269f178c5f63162e16c830cfc772e80ad18b50b62dbe7c5da156b3980

  • SHA512

    06f72e584d6c76ca939dd27dfcda66a01914129cfa8bc86ab36ab72f836523294f0b30b8d64a8016d25e52b5393d80a4dc77eacbe662ab65d21851809730001a

  • SSDEEP

    98304:x018QQd1K6KU/ctlh1OEFVPSTCvLUBsKa3:xk8QQfK6ZYlh1XVPTLUCKC

Malware Config

Extracted

Family

nullmixer

C2

http://razino.xyz/

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Modifies registry class
      PID:452
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1208
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
    1⤵
      PID:1296
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
      1⤵
        PID:1440
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
        1⤵
          PID:1532
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
          1⤵
            PID:1620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1836
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
            1⤵
              PID:2064
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
              1⤵
                PID:2556
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                1⤵
                • Enumerates connected drives
                PID:2884
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                1⤵
                  PID:2892
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                  1⤵
                  • Modifies registry class
                  PID:2948
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                  1⤵
                  • Drops file in System32 directory
                  • Checks SCSI registry key(s)
                  • Modifies data under HKEY_USERS
                  PID:5036
                • C:\Users\Admin\AppData\Local\Temp\06b5e8e5108f700f733f029529489055_JaffaCakes118.exe
                  "C:\Users\Admin\AppData\Local\Temp\06b5e8e5108f700f733f029529489055_JaffaCakes118.exe"
                  1⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:780
                  • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\setup_install.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3536
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_1.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2608
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_1.exe
                        sotema_1.exe
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:4808
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                          5⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4896
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_2.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4956
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_2.exe
                        sotema_2.exe
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Checks SCSI registry key(s)
                        PID:3768
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 380
                          5⤵
                          • Program crash
                          PID:3316
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_3.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1152
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_3.exe
                        sotema_3.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3568
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1040
                          5⤵
                          • Program crash
                          PID:3308
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_4.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:712
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_4.exe
                        sotema_4.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2528
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1908
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4484
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_5.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1104
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_5.exe
                        sotema_5.exe
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3124
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_6.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:5108
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_6.exe
                        sotema_6.exe
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4952
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sotema_7.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2116
                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_7.exe
                        sotema_7.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4504
                        • C:\Users\Admin\AppData\Local\Temp\is-0SSG6.tmp\sotema_7.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-0SSG6.tmp\sotema_7.tmp" /SL5="$90072,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_7.exe"
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:4936
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 540
                      3⤵
                      • Program crash
                      PID:4268
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3536 -ip 3536
                  1⤵
                    PID:4056
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3768 -ip 3768
                    1⤵
                      PID:1684
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3568 -ip 3568
                      1⤵
                        PID:3652

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\libcurl.dll

                        Filesize

                        218KB

                        MD5

                        d09be1f47fd6b827c81a4812b4f7296f

                        SHA1

                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                        SHA256

                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                        SHA512

                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\libcurlpp.dll

                        Filesize

                        54KB

                        MD5

                        e6e578373c2e416289a8da55f1dc5e8e

                        SHA1

                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                        SHA256

                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                        SHA512

                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\libgcc_s_dw2-1.dll

                        Filesize

                        113KB

                        MD5

                        9aec524b616618b0d3d00b27b6f51da1

                        SHA1

                        64264300801a353db324d11738ffed876550e1d3

                        SHA256

                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                        SHA512

                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\libstdc++-6.dll

                        Filesize

                        647KB

                        MD5

                        5e279950775baae5fea04d2cc4526bcc

                        SHA1

                        8aef1e10031c3629512c43dd8b0b5d9060878453

                        SHA256

                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                        SHA512

                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\libwinpthread-1.dll

                        Filesize

                        69KB

                        MD5

                        1e0d62c34ff2e649ebc5c372065732ee

                        SHA1

                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                        SHA256

                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                        SHA512

                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\setup_install.exe

                        Filesize

                        290KB

                        MD5

                        8aec81116d1cbec60a16fbd2ed1f61c5

                        SHA1

                        6379cba4d25e7819e5625cfad30d0bf7fc26710e

                        SHA256

                        5be8d0b9207bf95a87d7d8dbf86c7d56135d29b21d4812098c15df8f6941c322

                        SHA512

                        3eb65e1b296d8e3adfecacf62ecea60bf7ccf402a3904c709f5f2b03e07d000e768f1275d38b0714fd9f65c9cd5982d105962b778199a23bfcac5139ee349b00

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_1.txt

                        Filesize

                        680KB

                        MD5

                        7837314688b7989de1e8d94f598eb2dd

                        SHA1

                        889ae8ce433d5357f8ea2aff64daaba563dc94e3

                        SHA256

                        d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                        SHA512

                        3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_2.txt

                        Filesize

                        362KB

                        MD5

                        4a1e6afe460135e309a7145014c2143c

                        SHA1

                        cbac5f2dd99c588d24f29575e888fafc972d7c21

                        SHA256

                        08b04b103ea5f81d1e1159975cc4824b8218aa2a736fcdacb4cc4efe77390575

                        SHA512

                        2e922b62e4a73b176960fd2082d14aeb803da13fcd54968408588231ca7406a2c123d20d09396c8b39ecb341db1c3788d9e732152685e69707faee5564da3f73

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_3.txt

                        Filesize

                        704KB

                        MD5

                        d4900a588a6681d62aeaf7410aec924e

                        SHA1

                        2a1a327f0f1b387bcd558828cdddec214b09bffb

                        SHA256

                        856b7dd008d60824b22709a878488786f66196912c5972c0deb4bf3572a28b2b

                        SHA512

                        70dca7d7c830403da43014aa8472ad361933af10f2cf7ec1b4b763703c7386e98df77f94f6330a0957fe4dd26d32e4b169da7e58c0e7060d6fd7c44eb4f089f6

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_4.txt

                        Filesize

                        972KB

                        MD5

                        5668cb771643274ba2c375ec6403c266

                        SHA1

                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                        SHA256

                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                        SHA512

                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_5.txt

                        Filesize

                        105KB

                        MD5

                        0d7730cfff0b9750c111a0171d8f0a8f

                        SHA1

                        f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                        SHA256

                        bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                        SHA512

                        c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_6.txt

                        Filesize

                        773KB

                        MD5

                        51e7f03ae54c977764c32b0dedf0b9ac

                        SHA1

                        03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                        SHA256

                        0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                        SHA512

                        03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                      • C:\Users\Admin\AppData\Local\Temp\7zSC03F2087\sotema_7.txt

                        Filesize

                        744KB

                        MD5

                        6a792cb55ea84b39eaf4a142a994aef6

                        SHA1

                        06ca301399be3e2cb98bb92daab0843285101751

                        SHA256

                        5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                        SHA512

                        23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp

                        Filesize

                        1.6MB

                        MD5

                        4f3387277ccbd6d1f21ac5c07fe4ca68

                        SHA1

                        e16506f662dc92023bf82def1d621497c8ab5890

                        SHA256

                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                        SHA512

                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat

                        Filesize

                        551KB

                        MD5

                        13abe7637d904829fbb37ecda44a1670

                        SHA1

                        de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                        SHA256

                        7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                        SHA512

                        6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll

                        Filesize

                        48KB

                        MD5

                        89c739ae3bbee8c40a52090ad0641d31

                        SHA1

                        d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                        SHA256

                        10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                        SHA512

                        cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll.lnk

                        Filesize

                        794B

                        MD5

                        43cf177197fc2a3b3a318229140f9402

                        SHA1

                        5eb65478a68a1f53af67a39ea33f2443a49db538

                        SHA256

                        ea0f28d9185e413bfd99b2a1085c1f883eae7e7b883e41f4ee4b0b43e2ec8ab3

                        SHA512

                        e6352596033f31275ced14744a8e6e082f098fc59d8459b6d9df8bee8034d025ed1b494d50529a00442071c9e12e20904f46cd1b112f7fb1e461400583d94ed0

                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

                        Filesize

                        31B

                        MD5

                        b7161c0845a64ff6d7345b67ff97f3b0

                        SHA1

                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                        SHA256

                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                        SHA512

                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt

                        Filesize

                        1KB

                        MD5

                        5228d93479252bdead00b9c72fb89219

                        SHA1

                        8e12717541e768e319853fc061c421cc9677a24c

                        SHA256

                        56bce343378f799d03093afa3de9bf0a613d8830717e4d192f7732b09a46d116

                        SHA512

                        be1d0faee5d39452c9d95a32e2cf2be394d54a7841b71261d730742e844bc6b4cd7d58649b254cd06593f01c7f58c35ed988ba066c8abbaf20ab5d2ff4ce7862

                      • C:\Users\Admin\AppData\Local\Temp\is-0SSG6.tmp\sotema_7.tmp

                        Filesize

                        1.0MB

                        MD5

                        141edac5e683350da0d789fcc3b59797

                        SHA1

                        e7f438e669f99913e04ae5c7892cee8486056d9f

                        SHA256

                        1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                        SHA512

                        59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                      • C:\Users\Admin\AppData\Local\Temp\is-71HHQ.tmp\idp.dll

                        Filesize

                        216KB

                        MD5

                        8f995688085bced38ba7795f60a5e1d3

                        SHA1

                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                        SHA256

                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                        SHA512

                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                        Filesize

                        184KB

                        MD5

                        7fee8223d6e4f82d6cd115a28f0b6d58

                        SHA1

                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                        SHA256

                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                        SHA512

                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe

                        Filesize

                        61KB

                        MD5

                        a6279ec92ff948760ce53bba817d6a77

                        SHA1

                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                        SHA256

                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                        SHA512

                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                        Filesize

                        2KB

                        MD5

                        8abf2d6067c6f3191a015f84aa9b6efe

                        SHA1

                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                        SHA256

                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                        SHA512

                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                        Filesize

                        2KB

                        MD5

                        f313c5b4f95605026428425586317353

                        SHA1

                        06be66fa06e1cffc54459c38d3d258f46669d01a

                        SHA256

                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                        SHA512

                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                        Filesize

                        2KB

                        MD5

                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                        SHA1

                        a3879621f9493414d497ea6d70fbf17e283d5c08

                        SHA256

                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                        SHA512

                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                        Filesize

                        2KB

                        MD5

                        7d612892b20e70250dbd00d0cdd4f09b

                        SHA1

                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                        SHA256

                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                        SHA512

                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                        Filesize

                        2KB

                        MD5

                        1e8e2076314d54dd72e7ee09ff8a52ab

                        SHA1

                        5fd0a67671430f66237f483eef39ff599b892272

                        SHA256

                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                        SHA512

                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                        Filesize

                        2KB

                        MD5

                        0b990e24f1e839462c0ac35fef1d119e

                        SHA1

                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                        SHA256

                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                        SHA512

                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                      • memory/428-141-0x00000229B0540000-0x00000229B05B1000-memory.dmp

                        Filesize

                        452KB

                      • memory/428-143-0x00000229AFF40000-0x00000229AFF8C000-memory.dmp

                        Filesize

                        304KB

                      • memory/428-157-0x00000229B0540000-0x00000229B05B1000-memory.dmp

                        Filesize

                        452KB

                      • memory/428-140-0x00000229AFF40000-0x00000229AFF8C000-memory.dmp

                        Filesize

                        304KB

                      • memory/452-150-0x00000296664D0000-0x0000029666541000-memory.dmp

                        Filesize

                        452KB

                      • memory/1208-169-0x000001B040340000-0x000001B0403B1000-memory.dmp

                        Filesize

                        452KB

                      • memory/1296-162-0x0000018FFB1B0000-0x0000018FFB221000-memory.dmp

                        Filesize

                        452KB

                      • memory/1440-181-0x0000028B0C2D0000-0x0000028B0C341000-memory.dmp

                        Filesize

                        452KB

                      • memory/1620-173-0x000001F7E62D0000-0x000001F7E6341000-memory.dmp

                        Filesize

                        452KB

                      • memory/1908-118-0x0000000000400000-0x000000000045B000-memory.dmp

                        Filesize

                        364KB

                      • memory/1908-241-0x0000000000400000-0x000000000045B000-memory.dmp

                        Filesize

                        364KB

                      • memory/2064-177-0x0000015A57370000-0x0000015A573E1000-memory.dmp

                        Filesize

                        452KB

                      • memory/2556-158-0x000002C794520000-0x000002C794591000-memory.dmp

                        Filesize

                        452KB

                      • memory/2556-145-0x000002C794520000-0x000002C794591000-memory.dmp

                        Filesize

                        452KB

                      • memory/2884-159-0x0000029972540000-0x00000299725B1000-memory.dmp

                        Filesize

                        452KB

                      • memory/2884-153-0x0000029972540000-0x00000299725B1000-memory.dmp

                        Filesize

                        452KB

                      • memory/3124-81-0x0000000000BA0000-0x0000000000BBC000-memory.dmp

                        Filesize

                        112KB

                      • memory/3124-80-0x0000000000230000-0x0000000000250000-memory.dmp

                        Filesize

                        128KB

                      • memory/3536-53-0x000000006B440000-0x000000006B4CF000-memory.dmp

                        Filesize

                        572KB

                      • memory/3536-58-0x000000006B280000-0x000000006B2A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/3536-133-0x000000006B280000-0x000000006B2A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/3536-130-0x000000006EB40000-0x000000006EB63000-memory.dmp

                        Filesize

                        140KB

                      • memory/3536-135-0x0000000064940000-0x0000000064959000-memory.dmp

                        Filesize

                        100KB

                      • memory/3536-136-0x000000006B440000-0x000000006B4CF000-memory.dmp

                        Filesize

                        572KB

                      • memory/3536-44-0x000000006B280000-0x000000006B2A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/3536-55-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-56-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-132-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-32-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-51-0x000000006B440000-0x000000006B4CF000-memory.dmp

                        Filesize

                        572KB

                      • memory/3536-52-0x000000006B440000-0x000000006B4CF000-memory.dmp

                        Filesize

                        572KB

                      • memory/3536-50-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-49-0x0000000064940000-0x0000000064959000-memory.dmp

                        Filesize

                        100KB

                      • memory/3536-54-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-57-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                        Filesize

                        1.5MB

                      • memory/3536-59-0x000000006B280000-0x000000006B2A6000-memory.dmp

                        Filesize

                        152KB

                      • memory/3536-60-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-61-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-62-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-64-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-48-0x0000000064941000-0x000000006494F000-memory.dmp

                        Filesize

                        56KB

                      • memory/3536-47-0x00000000007A0000-0x000000000082F000-memory.dmp

                        Filesize

                        572KB

                      • memory/3536-65-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-63-0x0000000000400000-0x000000000051E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3536-46-0x000000006B440000-0x000000006B4CF000-memory.dmp

                        Filesize

                        572KB

                      • memory/4484-231-0x0000000000400000-0x0000000000422000-memory.dmp

                        Filesize

                        136KB

                      • memory/4484-224-0x0000000000400000-0x0000000000422000-memory.dmp

                        Filesize

                        136KB

                      • memory/4504-122-0x0000000000400000-0x000000000046D000-memory.dmp

                        Filesize

                        436KB

                      • memory/4504-83-0x0000000000400000-0x000000000046D000-memory.dmp

                        Filesize

                        436KB

                      • memory/4936-119-0x0000000000400000-0x0000000000516000-memory.dmp

                        Filesize

                        1.1MB