Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 13:31
Behavioral task
behavioral1
Sample
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe
-
Size
9.2MB
-
MD5
138b5cc8e7dcd60fbdb99898982ed606
-
SHA1
8157e5c44df485d4ab29e637e0a4783c1d07c154
-
SHA256
237de1196f556a7b8f6d0c908025e1be7b5561cd9f7533f29d57076aec9176c2
-
SHA512
97999514d2e1b259c729dc2aed6cf8d0e962ffae2b92d1cd028e34a104e50cf1e8faf22d73939ec4974129dbe5bea5326169028a69979b839b76eab52c4ab411
-
SSDEEP
196608:Wegi7jbmj9kCADU91h+RXhKpBRGvMZU7nK2r2eTcuYH6TL:A+bG9ZADU91h+byRAMPOSPi
Malware Config
Signatures
-
Blocklisted process makes network request 7 IoCs
flow pid Process 10 4884 msiexec.exe 12 4884 msiexec.exe 16 4884 msiexec.exe 22 4884 msiexec.exe 26 4884 msiexec.exe 67 2692 rundll32.exe 70 2692 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rundll32.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 1 IoCs
pid Process 2720 SnapDo.exe -
Loads dropped DLL 64 IoCs
pid Process 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 4580 MsiExec.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 1468 rundll32.exe 4580 MsiExec.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 3888 rundll32.exe 4580 MsiExec.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Browser Infrastructure Helper = "C:\\Users\\Admin\\AppData\\Local\\Smartbar\\Application\\SnapDo.exe startup" msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rundll32.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini SnapDo.exe File opened for modification C:\Windows\assembly\Desktop.ini SnapDo.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: SnapDo.exe File opened (read-only) \??\X: SnapDo.exe File opened (read-only) \??\Z: SnapDo.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: SnapDo.exe File opened (read-only) \??\V: SnapDo.exe File opened (read-only) \??\P: SnapDo.exe File opened (read-only) \??\T: SnapDo.exe File opened (read-only) \??\Y: SnapDo.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: SnapDo.exe File opened (read-only) \??\G: SnapDo.exe File opened (read-only) \??\J: SnapDo.exe File opened (read-only) \??\L: SnapDo.exe File opened (read-only) \??\S: SnapDo.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: SnapDo.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: SnapDo.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: SnapDo.exe File opened (read-only) \??\H: SnapDo.exe File opened (read-only) \??\N: SnapDo.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: SnapDo.exe File opened (read-only) \??\M: SnapDo.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: SnapDo.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: SnapDo.exe File opened (read-only) \??\K: SnapDo.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}\NoExplorer = "1" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0} RegAsm.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.ProductsRemovalLibary.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.SetBrowsersSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Infrastructure.BusinessEntities.dll rundll32.exe File created C:\Windows\assembly\tmp\IVH9XWT1\System.Data.SQLite.dll msiexec.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.GUI.Docking.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Personalization.Settings.UserSettingsManager.dll rundll32.exe File created C:\Windows\Installer\SourceHash{D2C05307-0683-4E57-BE95-65F46B65FF7B} msiexec.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.UninstallScreen.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.Translations.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Infrastructure.Plugins.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Personalization.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Resources.ProductUninstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Infrastructure.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll rundll32.exe File created C:\Windows\assembly\tmp\UPKSG7FX\Interop.SHDocVw.dll msiexec.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Resources.ProductsRemovalLibary.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Resources.SetBrowsersSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Infrastructure.EventManager.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Resources.SideBySide.dll rundll32.exe File created C:\Windows\Installer\e57bf1a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Infrastructure.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\RegAsm.exe rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.ShortcutsLibrary.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.GUI.Docking.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Personalization.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Personalization.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\MACTrackBarLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.ProductUninstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Infrastructure.Plugins.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB8E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Resources.SetBrowsersSettingsAutoUpdater.dll rundll32.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Infrastructure.Plugins.ShareManagerLocalPlugin.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.LanguageSettings.dll rundll32.exe File created C:\Windows\Installer\e57bf1e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.LanguageSettings.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.SideBySide.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Microsoft.Practices.EnterpriseLibrary.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Resources.Utilities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.GUI.Controls.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Infrastructure.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.SetBrowsersSettingsAutoUpdater.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Installer.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.Infrastructure.BusinessEntities.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Smartbar.GUI.Controls.dll rundll32.exe File opened for modification C:\Windows\Installer\MSICB9F.tmp-\Smartbar.Infrastructure.Plugins.Base.dll rundll32.exe File created C:\Windows\assembly\Desktop.ini SnapDo.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC3BD.tmp-\Interop.NetFwTypeLib.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID787.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SnapDo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Kills process with taskkill 1 IoCs
pid Process 2012 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{AE07101B-46D4-4A98-AF68-0333EA26E113} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\MAO Settings rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\SnapDo.exe = "9999" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{ae07101b-46d4-4a98-af68-0333ea26e113} = "Smartbar" RegAsm.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\MAO Settings\AddonLoadTimeThreshold = "10000" rundll32.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F31A-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{24C4088C-1A39-3723-810F-ED9FAC488494} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{B9C044FA-B26D-3609-9137-4ACDD2C00907} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8FA76049-5D2B-3011-A96D-2B0E27E86763}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F2BE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8BE8AA32-4245-3E8A-91E9-CF037C41FC74}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F27B-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLFontElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F3FE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.CMimeTypesClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F5DE-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTCPropertyBehaviorClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F272-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{3FC26130-C7E8-31A6-9887-70FEC71F5A46}\7.0.3300.0\Class = "mshtml._htmlSelectType" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F2B9-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{42F3AEF3-2F2C-3EAB-8575-1A107DA7DA27}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F317-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLCommentElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4E953F92-B7F6-39FA-A192-FB2BB7299F3A}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IESmartBar.DockingPanel\CLSID\ = "{CD92622E-49B9-33B7-98D1-EC51049457D7}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A66A524B-DE26-335C-BBCD-86250806FAD3} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F2EC-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLTableCaptionClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F27D-98B5-11CF-BB82-00AA00BDCE0B} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{F41E6981-28E5-11D0-82B4-00A0C90C29C5} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{226CBB7D-24E2-3F95-B762-A7EC52DAC005} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F24E-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLObjectElementClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{2E0AF118-5C36-3140-85DC-29D137BE10D6}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F580-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{226CBB7D-24E2-3F95-B762-A7EC52DAC005}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{C7C866E5-51BF-3145-8685-83093E5C4096}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F282-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLBaseFontElementClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}\ProgId\ = "IESmartBar.IESmartBarBandObject" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}\ = "Snap.Do" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{E296BC2D-5A31-3831-BDAB-2F2D2F05CB8B}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{FECEAAA6-8405-11CF-8BA1-00AA00476DA6} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F27D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F279-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F5CB-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{163BB1E1-6E00-11CF-837A-48DC04C10000}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{8B475115-532C-3483-8333-FA1CB6A620D7}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{B5F4933A-373F-37E9-B233-37FC1BC8585A}\7.0.3300.0\Class = "mshtml._userBITMAP" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F4CC-98B5-11CF-BB82-00AA00BDCE0B} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{6D55083F-D6FF-3028-A8A3-95DE56BB6EDF} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F3CD-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLStyleSheetRulesCollectionClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F37F-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{3FB5C8C6-11BF-32E3-9F5E-6F95AFA8D553}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{DD05F906-C219-3916-B377-597EA9E255C2}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{87845C39-C387-384B-99ED-3E3701F86C1D}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F5D8-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F7EF-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FECEAAA3-8405-11CF-8BA1-00AA00476DA6}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F246-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLTableCellClass" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{48530DAB-FB60-3959-8AA4-2110A2344EED}\7.0.3300.0\Class = "mshtml._styleListStyleType" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{06FEA59A-AEB1-3597-8826-61ED753ADC44}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{A2CCE3E1-31E1-3A80-9E94-3F818328FB20}\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{26D3A9D0-70E0-3905-838B-67B7AEAD16F0} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{80A7F279-4C73-3BED-B5BD-0AF6F30E0639}\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F7EF-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F27B-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{1384875E-2884-3284-8992-AAAD8152B0FA}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F282-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Assembly = "Microsoft.mshtml, Version=7.0.3300.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}\InprocServer32\1.0.0.0\RuntimeVersion = "v2.0.50727" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F3DC-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F4B8-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F25D-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\Class = "mshtml.HTMLEmbedClass" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{6784CA8A-801A-3986-860B-8C4CDD64D4D0}\7.0.3300.0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{4330C207-19C5-3435-80A3-11D4E9322285}\7.0.3300.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3050F4B2-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\7.0.3300.0\RuntimeVersion = "v1.0.3705" RegAsm.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\02FAF3E291435468607857694DF5E45B68851868\Blob = 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 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 4884 msiexec.exe 4884 msiexec.exe 3888 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2692 rundll32.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2692 rundll32.exe 2692 rundll32.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe 2720 SnapDo.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 SnapDo.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2012 taskkill.exe Token: SeShutdownPrivilege 4564 msiexec.exe Token: SeIncreaseQuotaPrivilege 4564 msiexec.exe Token: SeSecurityPrivilege 4884 msiexec.exe Token: SeCreateTokenPrivilege 4564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4564 msiexec.exe Token: SeLockMemoryPrivilege 4564 msiexec.exe Token: SeIncreaseQuotaPrivilege 4564 msiexec.exe Token: SeMachineAccountPrivilege 4564 msiexec.exe Token: SeTcbPrivilege 4564 msiexec.exe Token: SeSecurityPrivilege 4564 msiexec.exe Token: SeTakeOwnershipPrivilege 4564 msiexec.exe Token: SeLoadDriverPrivilege 4564 msiexec.exe Token: SeSystemProfilePrivilege 4564 msiexec.exe Token: SeSystemtimePrivilege 4564 msiexec.exe Token: SeProfSingleProcessPrivilege 4564 msiexec.exe Token: SeIncBasePriorityPrivilege 4564 msiexec.exe Token: SeCreatePagefilePrivilege 4564 msiexec.exe Token: SeCreatePermanentPrivilege 4564 msiexec.exe Token: SeBackupPrivilege 4564 msiexec.exe Token: SeRestorePrivilege 4564 msiexec.exe Token: SeShutdownPrivilege 4564 msiexec.exe Token: SeDebugPrivilege 4564 msiexec.exe Token: SeAuditPrivilege 4564 msiexec.exe Token: SeSystemEnvironmentPrivilege 4564 msiexec.exe Token: SeChangeNotifyPrivilege 4564 msiexec.exe Token: SeRemoteShutdownPrivilege 4564 msiexec.exe Token: SeUndockPrivilege 4564 msiexec.exe Token: SeSyncAgentPrivilege 4564 msiexec.exe Token: SeEnableDelegationPrivilege 4564 msiexec.exe Token: SeManageVolumePrivilege 4564 msiexec.exe Token: SeImpersonatePrivilege 4564 msiexec.exe Token: SeCreateGlobalPrivilege 4564 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeDebugPrivilege 3888 rundll32.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe Token: SeRestorePrivilege 4884 msiexec.exe Token: SeTakeOwnershipPrivilege 4884 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3168 wrote to memory of 2012 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 83 PID 3168 wrote to memory of 2012 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 83 PID 3168 wrote to memory of 2012 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 83 PID 3168 wrote to memory of 4564 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 86 PID 3168 wrote to memory of 4564 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 86 PID 3168 wrote to memory of 4564 3168 138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe 86 PID 4884 wrote to memory of 4580 4884 msiexec.exe 89 PID 4884 wrote to memory of 4580 4884 msiexec.exe 89 PID 4884 wrote to memory of 4580 4884 msiexec.exe 89 PID 4580 wrote to memory of 1468 4580 MsiExec.exe 90 PID 4580 wrote to memory of 1468 4580 MsiExec.exe 90 PID 4580 wrote to memory of 1468 4580 MsiExec.exe 90 PID 1468 wrote to memory of 2168 1468 rundll32.exe 91 PID 1468 wrote to memory of 2168 1468 rundll32.exe 91 PID 1468 wrote to memory of 2168 1468 rundll32.exe 91 PID 2168 wrote to memory of 3188 2168 csc.exe 93 PID 2168 wrote to memory of 3188 2168 csc.exe 93 PID 2168 wrote to memory of 3188 2168 csc.exe 93 PID 4580 wrote to memory of 3888 4580 MsiExec.exe 94 PID 4580 wrote to memory of 3888 4580 MsiExec.exe 94 PID 4580 wrote to memory of 3888 4580 MsiExec.exe 94 PID 4580 wrote to memory of 2692 4580 MsiExec.exe 95 PID 4580 wrote to memory of 2692 4580 MsiExec.exe 95 PID 4580 wrote to memory of 2692 4580 MsiExec.exe 95 PID 2692 wrote to memory of 2664 2692 rundll32.exe 96 PID 2692 wrote to memory of 2664 2692 rundll32.exe 96 PID 2692 wrote to memory of 2664 2692 rundll32.exe 96 PID 2692 wrote to memory of 2324 2692 rundll32.exe 98 PID 2692 wrote to memory of 2324 2692 rundll32.exe 98 PID 2692 wrote to memory of 4684 2692 rundll32.exe 100 PID 2692 wrote to memory of 4684 2692 rundll32.exe 100 PID 2692 wrote to memory of 4684 2692 rundll32.exe 100 PID 2692 wrote to memory of 2616 2692 rundll32.exe 102 PID 2692 wrote to memory of 2616 2692 rundll32.exe 102 PID 2692 wrote to memory of 3608 2692 rundll32.exe 104 PID 2692 wrote to memory of 3608 2692 rundll32.exe 104 PID 2692 wrote to memory of 3608 2692 rundll32.exe 104 PID 2692 wrote to memory of 1608 2692 rundll32.exe 106 PID 2692 wrote to memory of 1608 2692 rundll32.exe 106 PID 2692 wrote to memory of 1584 2692 rundll32.exe 111 PID 2692 wrote to memory of 1584 2692 rundll32.exe 111 PID 2692 wrote to memory of 1584 2692 rundll32.exe 111 PID 2692 wrote to memory of 4180 2692 rundll32.exe 113 PID 2692 wrote to memory of 4180 2692 rundll32.exe 113 PID 2692 wrote to memory of 2720 2692 rundll32.exe 115 PID 2692 wrote to memory of 2720 2692 rundll32.exe 115 PID 2692 wrote to memory of 2720 2692 rundll32.exe 115 PID 2692 wrote to memory of 1184 2692 rundll32.exe 116 PID 2692 wrote to memory of 1184 2692 rundll32.exe 116 PID 2692 wrote to memory of 1184 2692 rundll32.exe 116 PID 1184 wrote to memory of 4776 1184 csc.exe 118 PID 1184 wrote to memory of 4776 1184 csc.exe 118 PID 1184 wrote to memory of 4776 1184 csc.exe 118 PID 2720 wrote to memory of 2196 2720 SnapDo.exe 120 PID 2720 wrote to memory of 2196 2720 SnapDo.exe 120 PID 2720 wrote to memory of 2196 2720 SnapDo.exe 120 PID 2196 wrote to memory of 2008 2196 csc.exe 122 PID 2196 wrote to memory of 2008 2196 csc.exe 122 PID 2196 wrote to memory of 2008 2196 csc.exe 122 PID 2720 wrote to memory of 2528 2720 SnapDo.exe 123 PID 2720 wrote to memory of 2528 2720 SnapDo.exe 123 PID 2720 wrote to memory of 2528 2720 SnapDo.exe 123 PID 2528 wrote to memory of 3632 2528 csc.exe 125 PID 2528 wrote to memory of 3632 2528 csc.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\138b5cc8e7dcd60fbdb99898982ed606_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msiexec.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\smartbar\Installer.msi /quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 914B1BB1EE44C0E27AA90E65AC85E2782⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIC3BD.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240632984 2 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationStart3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tm92mnmx.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA08.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCA07.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSICB9F.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240634796 6 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationRemoveFiles3⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSID787.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240637906 52 Smartbar.Installer.CustomActions!Linkury.Installer.CustomActions.CustomActions.InstallationComplete3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
PID:2664
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll"4⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2324
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" /codebase "C:\Users\Admin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll"4⤵
- Installs/modifies Browser Helper Object
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3608
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll"4⤵
- Modifies registry class
PID:1608
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1584
-
-
C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe"C:\windows\microsoft.net\Framework64\v2.0.50727\RegAsm.exe" "C:\Users\Admin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll"4⤵PID:4180
-
-
C:\Users\Admin\AppData\Local\Smartbar\Application\SnapDo.exe"C:\Users\Admin\AppData\Local\Smartbar\Application\SnapDo.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i_ztedq3.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFA6E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFA6D.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\93pmxgv4.cmdline"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFBB6.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFBB5.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3632
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hc9ybqll.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC62.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFC61.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cw_fkh4-.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFCDF.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFCDE.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a34moo9a.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFE56.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFE55.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2244
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\be7idgpe.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFED3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFED2.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4328
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ntekjefm.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFF6F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFF6E.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:4168
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\odlemulb.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3A.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3888
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0ju4kzfl.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES135.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC134.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zu-dpmml.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3E4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3D3.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:2168
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6m1lk6q1.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B9.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5B8.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5w5vbn9w.cmdline"5⤵
- System Location Discovery: System Language Discovery
PID:4956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES73F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC73E.tmp"6⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ccvgn499.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF6B5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF6B4.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5223949cb87d61940057332fe8dac5a4e
SHA131b08cd58232c530489704ba50b24f03f6d2a7fe
SHA256540ed694cb416e05cc0d6a84f4222d669a5bf9b842c971aa6bc42820c70c4f72
SHA512ed34ea3c36f34eb3d8e31488fc1016c39c5d6460a59aebc10f7f53dffcd5cd02a5bcdee8ce45fb0007b9ba2d0ca1f7b8c60b2c545a65a0b42ab9a8189e1556b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F4D9C889B7AEBCF4E1A2DAABC5C3628A_9B88354DFF3A5C91206CAE61594DE60D
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_D734EC3DD00546F46D368325396086B0
Filesize398B
MD5e482b01b9191f7608f67b1bf80a850dd
SHA18a112288f85dd781479356fb089d59875d9cf863
SHA2560a1c997224fdcea7cd06ea80ecacaa2dbedeae6deb1f7fab99f36448ff0baaf7
SHA5120b0a00e52bd0798e3cfa5db2e451fd24783eabb733e397762dd162ad4997984b845d37fc6558255aea5031ccf06b5b7c04dbae9b4895df08bfce2441ca5c0787
-
Filesize
114KB
MD5242b4242b3c1119f1fb55afbbdd24105
SHA1e1d9c1ed860b67b926fe18206038cd10f77b9c55
SHA2562d0e57c642cc32f10e77a73015075c2d03276dd58689944b01139b2bde8a62a1
SHA5127d1e08dc0cf5e241bcfe3be058a7879b530646726c018bc51cc4821a7a41121bcda6fbfdeeca563e3b6b5e7035bdd717781169c3fdbd2c74933390aa9450c684
-
Filesize
491B
MD58e28079704db4d073e6c39636eadc0e0
SHA1210a60b4d7139f1779c41babc4c7e7c6b71f26cb
SHA25634462d5da310b13b1000c3ab514350bc17395de96f9bbe4ec161128ca1171b84
SHA512a6bf25f6440d549e2547016f01dd16345fa04655d36b225e87a96bce43195f80d82a1664f001c5ed2db2cd155681ab8cd913834d96e9459ff342012857deff91
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
12KB
MD5d67161fe4e747820c6190cd377b2a722
SHA1f6ca2cc8a7a1aa2c837d469e8c350f8cf3bb196b
SHA256f14497334e47dde9f5293043392d60d1acb06c2a6953a715f6e3bcc6d985bb90
SHA51245863186089f07172233d8572f41a5271df77ed5488069c327771134d109f6b360160cd63078f8acceb7bd85501c20926a4ac4ff97c977678b5ae6095d1e1678
-
Filesize
4KB
MD55719ee7f6521ae142f0557f0706cded1
SHA1a1d5694197827967aea5b3ccc88e2f91d465c283
SHA2560a2ae8f3e9aa552748cfeadaec055778487602e7f6d4a6c2a221fe1fd496bfaf
SHA512cde76dada9e798a746d7ae23ee189940a6b7660805267a9221501c5c911a89b298005f111622fae7c886e810e23f83b77d47fa75793d19441246eb775a2f2bf6
-
Filesize
4KB
MD52768222689e3585d609b5a2afc1ba52c
SHA1ee522df6b2e365857bf6be58ac7150cbc71cfc9c
SHA25621ee471e79b0a646735e132bc1f0c48f464677127b105426e00b160a554de6b0
SHA51256527749dca471af92eb4166b2bb6f1ca4cbf07c8d7e1a201378467f1d08efe5fd913715bb995d35c7d511b2cbdc9469d79baae7ee4bab619e4e11753c3505e4
-
Filesize
4KB
MD5e6ab030a2d47b1306ad071cb3e011c1d
SHA1ed5f9a6503c39832e8b1339d5b16464c5d5a3f03
SHA256054e94c94e34cef7c2fad7a0f3129c4666d07f439bfec39523dca7441a49bd7c
SHA5124cbb002cc2d593bafd2e804cb6f1379187a9cae7d6cc45068fda6d178746420cc90bcd72ba40fc5b8b744170e64df2b296f2a45c8640819aa8b3c775e6120163
-
Filesize
15KB
MD5842c4fe0b4d3e0604eb996029e8b4b97
SHA130cd87837950dde8328ac5f6be7a40e8b47b85be
SHA256a22004d015dffb215c1420f06f74c270d595d7eb1a2078d1a19b02479041fe1d
SHA512400d3710c3f118b2ace7e0950f98dd564946e0fd0e31d6b34876caf8e7b5d3554a66024d2d25234fb389673bef4a987baf7eadccf1d3b82a0a8262c016c29f3f
-
Filesize
2KB
MD51b0915c9eb2b2e96c24f9d3d96a755d3
SHA116bdf6791b13bafb184f972ac1af83f0f4219eb0
SHA2562fa60b06a33e4353002624ca51fdb767d47069c6025a4c17a907bd594fc00902
SHA512fd3eecdfdfb0af5c06c837a316c9846ec45d5ee4d8f5c851e05647104c7bf67262413dfc2e1468eb470e5bb22bb68b1b949a318b28b21a0883c2cf4d14a8129f
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\hb6idyee.newcfg
Filesize600B
MD576412c38d15231f6c6b2471109d0caab
SHA1578ddb998112979692bbf3bc70231880da0f07ea
SHA2560c3969e23f21679787757b79b788c3487fbde3c3d604729ac46dcf7352c50d0f
SHA512d8eea5d55609fefa5c52daff705d117eec919e5197f743049e3e8750c2a7edf3c31bfaa5ad997c18f95e9af8d6793a56c2ff2c29e12d2eb6383016c333360871
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\user.config
Filesize471B
MD5295825c64304a385d2addff578a49c2c
SHA187f5b1f16bffb39847e7ba4e34c55181696d71dc
SHA256a95a1c1972efd52d8e6e4fd0e207a23bdd0de1c51ee72612bb0c23ae0dbd2384
SHA512d9eba9f15082667b33167de60adec45597c331ff827448e5b628ed7238d813ced90a53a0aae27d4bf718802b0d2e8488489e84b3abedc2280cf4f564cb9ebe3e
-
C:\Users\Admin\AppData\Local\Smartbar\SnapDo.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\1.6.1.830\uzgrozol.newcfg
Filesize535B
MD5e18e27f1329a3bdbf9a0f4e91102e3cf
SHA134795301c403b7129c3bdb340a1c05efae915c3d
SHA256e7c20ebc29abdad615677a34679f04b7a3435dab6f8379b0d9cb929138c42985
SHA512ae111503f8bf5f66dd256a567a395468b0e6a598a029770069888dbd118c0fd316066d39a875c618b85d3774bf4294133fd1ae4cff70359c242510d0e6255598
-
Filesize
1KB
MD5cdc04b6f8b3ed7f75f9093a127b93d49
SHA123f6ec1f3c50b7a209489d34d0fe1af9f0a0106e
SHA256ba6c897db1a0b9f52a87820199d884621d707fb372eb5014d58c2db0f4769218
SHA512c69f0ccdd39f6ebcbfb1f4e3ba81abd3c185e2b4dc7dc037a58f9649556d5d5e59bf5516a9cf5e42392421fc32eb7c37f34725b4dd85a3f45a96c05df7b85b05
-
Filesize
383KB
MD54693e209db87ea689c2dfae2ebcc371d
SHA1ab0b0901cf45426d05262cc8e1e9b9418f4a0159
SHA256338ecd0d1af2bb3edd27a49663a30fe9eca74aa99cfe078e0622304d1cef6fa4
SHA5120ce991bddb2074f0246d957a6f2d7452918c88ed00b7ffb687c0bd54e8e3ec99606c5b87a20e49522203dfa296bdf89322afd2514f49aeb9f1d5abbb413bc437
-
Filesize
8.1MB
MD57c0a5c2c273f7266369c6cb5ad305314
SHA1c0316dbf07385f033f51758b1700089e06201eb9
SHA25643944a61c24f4c3178856707054a4e25d52ccdf30aae5b8f9494497e34d26e9c
SHA512d4eae25fe4e9638b0590bf9b4e34e58ad42f43fe1344408ba5811dc17aea1a6fa8bf2b940d03df33da8c26849fb87c11fc1698c490ee9e77ecf8c39cb2ad2acb
-
Filesize
88KB
MD5f2127a870bc24818d3bfcb91c53060b0
SHA179aa279fba79d78d00688decdc7f90e9d66e8aae
SHA2565584b089cd4e1db31926ca6d523bab9ef3af9b883fb86bf88b675aac2b677abe
SHA512e1649c36df400d76a13fb6cb13a48aa8bec2047dc0b40939cfaaf6157845486fbae613505fb221493c68f590d5c2d6f483e7ba1716e33ca5cb21b7807def5b4a
-
Filesize
1.5MB
MD5f4dac8512f2767c89b6ade353fe7296b
SHA19b591a77b0d7f53590a5143eb9c39be65a41b06d
SHA256ae9d1e49f652e1132a7122399e792d7ebad1b550f65ea114eff89a8c8368548f
SHA51243e81639da7c8135030a0667ed66e9c0acc9e8c7f6bf0c29ef4ebb6cd35b7540d527866af2cce59c0cee0c610b90f4d0fd4040ef2d9d738ebe7be019c07bde48
-
Filesize
172KB
MD534d4a23cab5f23c300e965aa56ad3843
SHA168c62a2834f9d8c59ff395ec4ef405678d564ade
SHA25627cf8a37f749692ab4c7a834f14b52a6e0b92102e34b85ffcb2c4ee323df6b9c
SHA5127853f1bc1e40c67808da736e30011b3f8a5c19ddf4c6e29b3e0eb458bea2e056fe0b12023ceac7145c948a6635395e466e47bdd6f0cfa1bd7f6a840e31e4694c
-
Filesize
77KB
MD57868ed46c34a1b36bea10560f453598f
SHA172330dac6f8aed0b8fde9d7f58f04192a0303d6b
SHA2565c17864f1572acec1f93cf6355cfd362c1e96236dcba790234985a3f108d8176
SHA5120cc913337e3334ff0653bc1fad044d9df60a8728c233dcc2c7f6139f14608740b70b57c25a9d2d895cbc4d59508779f342a72406e623d30365ae89fb2a3607ba
-
Filesize
12KB
MD589160109632ca3459a07c0eebd067021
SHA1124a6315565903806b187d21b9f9d8db32eba3a7
SHA256fa2e4147d3ff0e79a8cb2ce0fc965b7ccf97840d20325438488324fab5bc0f8b
SHA5120d6ddd1a02601a41c2d158d00272258c76315d589ab115d656167af3d1c5f9251368c9e85f9a36ed9d2ddad39d73e541ecfc9425163342094d0ef72d02f6d33c
-
Filesize
140KB
MD55c579c4e45c6f515c06cece15b0e7a56
SHA1c92a26439fb04afd860f74bed2cc4faac261c627
SHA256f1323e4b76c0b423859d5263b3541241bb93b693ca5f7e71786664c93c22d600
SHA512ddb219f3e6ebaed41242d03136ee8131c014332bf48233b64f1b9a62adc90ac99aa0d52c3172b6e4f6c8ea5da0e055ddae1bf30670f084c6be659ed98dbf3557
-
Filesize
7KB
MD5873932eeab6826a9a8a300cd9fc160b4
SHA1ac82e4ea8c202419c07bedb5cd89a3f49398398d
SHA256396a7855cafef41132972cbabe38f9d72707392cf9f2824b1be43cf4fdda22ac
SHA512cb2c32ba6afd1bbff06aba92d85af78585236e080648c255734bf7edee937eb613ac848f059aa2a03d58cadfa1d509925b650d8576dd96843bd511988481e849
-
Filesize
88KB
MD5f91a5d59970d8b984b422c9b69346615
SHA1124fad0d27bad34b2757a1353e1213fe25bcbd29
SHA25651185b0e127a3284ed9c4104dd010f38e77ba2f5ead77bcecdab2020c4861579
SHA5127840abe0e117803de0752c22f8dd47034dab6d47684e7784d0b2137e877b1dc5986cddd57afb4f27a5dfec855a7ca70cab5ff61daccd9a8eae335aa88a5396e5
-
Filesize
103KB
MD5f0d0c318daca7e1ff3abde442a79d25a
SHA1da007f339272e1670d5d95f407f1cd23d4150375
SHA2565fb6269aa8de327693ad6ad67b9eb3e996a896416597bb117585a57f7a0f9f58
SHA51271bbff848461fe217e8ae814208dbe686dbb3532a6f8a2a6c43e7eb272377cc651ca6b6a13787ec6fd4b41848cb928f55c7f159735c0ebc2fbe01670c04209f6
-
Filesize
154KB
MD5d99745d1f4d8013efacb9c65527904d1
SHA18db5756bcc2ef4d1d1205910b9aa0ca5c907f0f5
SHA256cbb016f9021e57cb1842e376e1e1d1024df53aa429d1cb9db9eb7a138f37ff12
SHA5125a410d42de0ae9cb65bace93c42e2d42109cc5d8e2ed7403541b258d6ca1f3d56d2f2c61f7a8c3f39cfeb4c487f08f269642b068bd2d33e9b629d43c71fedac3
-
Filesize
806B
MD5796621b6895449a5f70ca6b78e62f318
SHA12423c3e71fe5fa55fd71c00ae4e42063f4476bca
SHA25609be5df7a85545fd93d9fd3cd1d6c04c6bfe6e233c68da6f81c49e7a35fcbb84
SHA512081cf1dadb3a0e50f0a31ab03e2b08e80298c06070cd6f9b2806c08d400c07134623f7229a6c99910c6243dfa53c6e2c05d09a497aae1e701bc34b660cf9e4c9
-
Filesize
32KB
MD55f999c68e7770881a9a6e045855c7995
SHA103d58c17cebf5075b9cb6091a286f414489b4f0b
SHA2560ee85b7498d7ac0acfcfa9d65c7eec6e2c2191c21cda2d0047df395eee0471ce
SHA51297f08f783a2473652fee4a3d22023e6ac9bccacf10e13a4aef1500cc0a4aeee19787d49f109f993ec0a643a9c7d7109de8a21e309319935c673208c617b73ab1
-
Filesize
17KB
MD5e1bbfdee0a3dc9c963c53443a5cf8963
SHA155753d0a7b1e49f3c09184623f674e60d7d10245
SHA2560a6598e12d49debe47ea678e9a721e27b417e9af50e18093d48290aa679cd978
SHA512d53c569eab2e313de3f723f84a7dd89f6876bbd8aacb467dcad74d3057f778473413f8efe8217a0a8373db54da55230481ce4ad84bee414d22c73fd62c217d20
-
Filesize
416B
MD55f1feba0665dbe67a16307270f85e959
SHA1ab21b178f388588f1cd21f312836964504038bc6
SHA256a54d4059b0d46f0e62cc23799af53552e52228960217872bd4c5ccf7446039f6
SHA5124dd8863528b65eccf750adbec749abc99c323268bae9f1cd6b901e0e2d5c94ada9da9bfe26625333a31352d11c6c9235d688421b6d2f850264f4d43fd7fc3f4d
-
Filesize
890KB
MD50cad9f17eab4f29719b2defc90e42f27
SHA1a2750221ccf7fb4d2c14744b073e84f4ab0e6831
SHA256794cd3e7f0ec56d554936aa3d9f22753a605ed1130bf0c9e2c3c57f3e298f703
SHA512c49a6b1296bfe1a578b52475ab124a96c0ef14dba0ffae680c5482881b68b83d728c58cd69429dadf3f0546785992e35fd26d20f2ff027ed5af4a34c9e055454
-
Filesize
143KB
MD57155bca191991224bcbba5b5aa64b302
SHA1b3d7c5b1d40d82d0000d4b82a1b8b6ed3fb60261
SHA2567242f575e2414031cebbdae0b3f557300c4b6a521da63772b81d5f96661cc2ff
SHA5122f72a0ab4914da0233ab180c57bc36c180fab6b66dff6592eddd02301eca2f54cadbaebc0c1a3140f41b4ec9a588ce4c450edd80b747b3bdc73a2d9531e4bfc5
-
Filesize
652B
MD5fd9164db1def9d8177ccef6b00d73c06
SHA1d312f02022561b0eecce442fb303c039117ee0d3
SHA256802d10fd60a08be6a7f3a16d0e3d0e48ef68834ed8bdef1eaeb939ebed9375a3
SHA512a8497c3ef18723e9ddd8a9f2c8f6f0f80761c10be402531cff267cf89daa7ff835e0c7b3a7befe1a225bcf32d0106cedb1296c9bcb7b41d07cd68cd0bf34da28
-
Filesize
187KB
MD5144d5d043b00d613d6ae0215b79fc4f1
SHA1456386473ffd3cf917a4a67adab5a1ff962c617e
SHA256c870040596d07812d93905c698e503263aec04dc4dca0d8a214e03040086ed88
SHA512de998ec94a07c7220449132e0ae4ffbec7b4dc2d6061071ac0cecedbb2089cb8c7e5261147719152ba3e3e8c4fd7041e345060bf2730c9d77c603b090bea7657
-
Filesize
614B
MD594a713b669b873b60f2e2d146fc4a675
SHA195d70b25693e4217ca49e926168d74d2b0459446
SHA256ffcf856756c11195533b163cce8c3048e98d0a55ef43cf641e28c00c786a610c
SHA512dedd4cc0a69585cc167f094bfea5690b79e14ae2e6367b018704ea5606d0494c15c5798fe54209621c59399448f316f8182bed463c4354302417d8ce7b1d8215