Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 05:12

General

  • Target

    b4eedd919843a6803fe3a7695ee154c0_JaffaCakes118.exe

  • Size

    970KB

  • MD5

    b4eedd919843a6803fe3a7695ee154c0

  • SHA1

    533cc556310b099034116e9e31eb56f31db09ea0

  • SHA256

    50672a7690d16a2cd3281c19929b1d7ee307409a731bc52fcbb52ce2a50d93c4

  • SHA512

    04003fb8894324990552cac995bb1852e84204f8f35b04e4c6056d78987d46fac0ea82ce40b9188252a213e90148b0e2d310294fc003c23005c83d75d34a4748

  • SSDEEP

    1536:7ws+Dd8oVCTSzQHhn0lIF2rX2OKvQ4m6OXHGvA3D0FsBRyBYOKG0Ph:8ZCoaSzQB0iiaSvTyCRy+4

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 42 IoCs

    remove IFEO.

  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4eedd919843a6803fe3a7695ee154c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b4eedd919843a6803fe3a7695ee154c0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\b4eedd919843a6803fe3a7695ee154c0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b4eedd919843a6803fe3a7695ee154c0_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Users\Admin\E696D64614\winlogon.exe
        "C:\Users\Admin\E696D64614\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Users\Admin\E696D64614\winlogon.exe
            "C:\Users\Admin\E696D64614\winlogon.exe"
            5⤵
            • Modifies firewall policy service
            • Modifies security service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Event Triggered Execution: Image File Execution Options Injection
            • Drops startup file
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Indicator Removal: Clear Persistence
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2848
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2144
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:930835 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:996379 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d0598f044c996470ed678ce5edcf5a1

      SHA1

      ec218cae0461a35542d279437f79702c7bc1bc70

      SHA256

      4f1fe1c926790f23858b9ce649faa215af3eb918540125fc610a455a4be40d29

      SHA512

      6e463218c5ab13c4a9ab9d4e4316abdba622d93e42463d0ea0fde3a6f9256f9e925bf09a3554b2f00b60c1b8896164a64b3d61c2adfe38ca60eb409327c501fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7bfaf2b7d59bd1e4a4a4b254e8c96393

      SHA1

      a0ac5308767158765ba1242d0cc6692f6c801e8f

      SHA256

      faeba6abcfa2db7eb7301aa11e76444a17466513f2a105c0ae55fcf035b56c7c

      SHA512

      0345af2c6b9f75d821244dd16cbf7c59ee1e2d4846ed9e08f627a352619e65cfcbc31a318ef01cce500e54ba36f750084b5750969c93b452bf891310d7954df1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      265ac66d198713fb1127687593e8f419

      SHA1

      2d6b474f1dae01462ff3764700ecb91462b40a68

      SHA256

      d0d6778419f96eee85bdce50ccbf4967cc596c31cc195b8f6af6322bbf41ab25

      SHA512

      547a1dbdd7be2f72b9d404986e17cd2fc12bd3dd12af44bd583555293850eeddfd5302ae467ebb6ec2fc1f58d51724987ca092f5dc238e60fe5dc0b6a89f8c41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a852d875e0f80b000188a42f06ea14a5

      SHA1

      27c5c60b218e0f5efe9a1fcee6a748cea8068888

      SHA256

      db5ada1d997500ea2194a07abe0f5024c344deb9c79571b8d3b455f8035d55a6

      SHA512

      538d939abf767351219e261ef8f6d94771e0093dc7b4f901e9bd9c56925a7b32e6feb9e005021c4bc9c422d732cce055569e1d28d4fe92ac01b6778dc40393db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f75aa9df792f9d893cb8093eed13d15

      SHA1

      008acb9dce057c4fe7df198f5faf98531fb243b7

      SHA256

      6ba44c289a9df60a5bdc718b2e28751fffe026a9d0e2a0f7aace2056695b821b

      SHA512

      5ef0d6895842d6050a0a629a2d9caa12a2ce780977b27e478650da69c86ad5021985b4ffe26ad3958ce725619fb55b0571e6316e8b32dc0ea4fb895c7ad09abf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6913a84a871df625f1483f34a69bdef

      SHA1

      1e1ff79c120f51de0d18c569d2e7b05b071f3e72

      SHA256

      394d395914febd607ba837902e44cf9ced99f48e007228b0fb2a3a0fbd8cae4f

      SHA512

      a121145b78099b74e2b114c4b72e9a7e1b63611dae70a2d75bf6ab70c0d61dde17caf0c92ef97fcf54d673dd29acbd3ac07ba3e89aae3a0eaa6e21c61e86e08e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abb4b08717d126401f050f248da4f4a8

      SHA1

      63d8c3a22bf85a62e75a232f9b0d2c9fa11566fe

      SHA256

      3e42a32fb1a16c389b47a5f69e85c89ea94dd10a6567a4c20e7c678403366f45

      SHA512

      cf984fb9ae68dd73972f06c9871bbcb01379ea04f1488f5ea7983762110bbfa3cf854c48c80df2a5d416ba7ea39cf5e487293e447851cff2b3218e746dce251c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c56adf60171f2d555a4f5fffdf8852c1

      SHA1

      3f8012a37847a71d333b86ecf4df3ca0bd1b0388

      SHA256

      05a902278420d29cc06b16b9ec268effb2bacfc0f730decd99dd45dcab29d748

      SHA512

      26587b15b10542200a1db84b2991de204fc23f1f0938ec638f6f6a0b5cf2582476ea53202a12e642e0752ba04fa89d571983c6fc089a73441c9c8dce9ebc6cca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      102cb70a3a32db561d79033e148eda85

      SHA1

      834589f5f7268f9f1adb1ec1f58b1c1e08c67ae3

      SHA256

      19626cb76dace06200ee9b685407a53edb052a41dfe596bd35ad59cf21c48b9c

      SHA512

      59f10b0bd8356f4ab3b017b8bc340cde300d68f533befef3312c2c4db4f26cfc95591690cd5cd33f8de7bf06b397e5530041654d0d9801914adffbcc9f9e2491

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cda26a782c039b1a3a4d2fb71b78d70a

      SHA1

      c6aff9d185a5e5d472fe57bfc1eb7f821893cebd

      SHA256

      b84f78f90ddc265dd82f1f098a70a8ab4af77cc34f8207735e8ab75e7c51439d

      SHA512

      12215fcbda82be6f43acc717f20583f24a237b96dd8ba685bb2ac59158fc4db7410f278fc6a38d7d92ab104ff5e337729136e81c48c86cdbdf2442f6b395b0d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e64d0e727b6b7180a2ac34e6959fa4b

      SHA1

      2aefebded297955cda98ff258b5b8c96b1e8f168

      SHA256

      7d3aa9b3450e8e22cd975e93fb404bd04f61cea04f15fc93d5e85c69cf047d02

      SHA512

      15953e1470b918fad945cedd8345760f1ac1776bedb4c508e42976f26452e5f257a286b1e300de9f797f3f5b3335e9d2bbd28545dae4a43d55060eafd7655e83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e6ac4aac7b3c82bd934bbfa8a73198b

      SHA1

      1d3f9f80948bec5f2fc719f34810e7ac89def3ad

      SHA256

      d0589264cbddcef3344bfea1671aff7628f9dfb02aa986eb1275f01b41857025

      SHA512

      42289065a940682e938cddb67fd37b9359a4bafdfd7d0778998c89acb7080ec849b89c24b08d67b2a656f44e40c767eaf3533a1d3df3a444b01590e26891fa2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93b52c8612a8a75f1ebda7a2aeccbd01

      SHA1

      7496e14a93e85ef78bf8ad0fd7172cbca3030ddb

      SHA256

      84101797ddff564c451237d695cddb602e8c2e9086f2a02e9b100e020433211c

      SHA512

      5d6b4ce669a316292cc9b868234ceb9ea44be685944374dad7f1447f5289df9e11ebbd8380d5079c90767274c9baa5fe6ba4a3ee78bbe7e525638f59761d258b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0706d508cf6bb979a0f4553eb36a380

      SHA1

      5f897d6bf9f711bf4eadeaffd90fb6afaf902ba8

      SHA256

      3bb6d2afab6cf7fd78f69b987862797b983484358946ff285449bf9a56d6579a

      SHA512

      27b2ce69a6d32d0a2abf4b77d0ec3ecae2ee8cdee858ffc67dae51bb454c55aee913a7d16968bc52147f05b5b367d152a90e48a02e9cf912dce316fd8c04a106

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdd3bdce69772e68f210b59a977242f3

      SHA1

      cb66c73cc43d7548672b33bdd87433e40d202f4a

      SHA256

      e8b21f98171e1719718eff2c5f349ae8db0b8d82e49d80ddfb7a607295b55609

      SHA512

      c8c37982a78a8d295d5409f469496b41f3baab8517f31ec9a31543ff41b3f220760de6c133db21d37405c6790b86c9a3a07346a25464e6deb5f4cf832d55cd9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3931297c23c7a51451f516c686717ce8

      SHA1

      cc91d1e5532cc746834bfc82a06db620dfed76bd

      SHA256

      de21a192e0086ba065d7f67b0315cc7dd8c6eff0db008d19f611a37e94bc8627

      SHA512

      fe7fa58fc8fa12d0a6065240124c5268299f3246db49143a1258ad8e47e543bb1222607ae48a7c4c2a0c62c6d942cbe7b73db1a8cb42c81bfedc33aad7759d55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e1fa333daa70478fe82c0b54fd74e7e

      SHA1

      f7c34ac10f8374efd8c467b72cff21751fbf7fca

      SHA256

      683350fb2bf4ba73cfba1c69371e95fd3c7e8d0e64d99332153782743ffb220c

      SHA512

      6034782d5789aa52654c0c58d2692d4a2918908393efb79924647db3910807986bb126f4ea67b5ae0e08c46397b4149f4f7dbbf57bcd407c63b19c2ac48bc75d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9072e3cfe61099f4a3c62d4754273f53

      SHA1

      15b7aba80f88b8b3fcbb3545f0bcda6615cdba2a

      SHA256

      350911fa7c1424740a922b0036b46191ec37c7fd5cf37a57b4c42c61f933ff3f

      SHA512

      d8c2606257ee21fefddf95b72bf5a2a42cb4f1f011684a34dad737c6a9fc023e2ac729a748c947ff1454a9b0309813dc5b49499a266847edb50f47a4f042f58b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68f781b03d5b54d3ec1c176e49009699

      SHA1

      48921363d1ba6fd147a012ab18a01ff780cea9e8

      SHA256

      60ad4187bcf7bfc025cb26d60a1d6060c5f2a3b5716092d9722ebf5832b9e311

      SHA512

      86d645279bf7c6bb8fab55bc33928b4301d8def9436a78b641821665e13c18694176365be5bd18fcd3823fe61530ed63ecbefb90445b62e8cbc8987ec00e4b38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f25f20cc8d989801dcf6cb28a323ce8c

      SHA1

      9c9d4954da4031b0354a0e0362d848a9dcbedb58

      SHA256

      e9099298392cb5476e043490863a61f4d53d7939805e789b4a44f07ccf80a1bb

      SHA512

      fb79d8eaef20b5bf9c995591f9ae7c8d6efa281a5715546d77bb1ebaca9124fbb8ea443fb76710059c4caed0a8269f35dc64df249b2422543ea36838eaa12903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      688944bd2410c0c6af3d5c8a53e54fbf

      SHA1

      0bddcf0c87143e40da1d7ef88ed3760ccc5d0a82

      SHA256

      129bab390e61a0ed4c1bf9b729c66a6a0b31a94157cf53e32c21d0edada59433

      SHA512

      b87c07e46ae2ee10d45e8382f62c7ec20a9d06ce8042a336f3f46f97ec6f3684ca9649883b946a4b8570271143722e356bc1d4d7ae8db778822d856d865a072d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQQODH7V\navcancl[1]

      Filesize

      2KB

      MD5

      4bcfe9f8db04948cddb5e31fe6a7f984

      SHA1

      42464c70fc16f3f361c2419751acd57d51613cdf

      SHA256

      bee0439fcf31de76d6e2d7fd377a24a34ac8763d5bf4114da5e1663009e24228

      SHA512

      bb0ef3d32310644285f4062ad5f27f30649c04c5a442361a5dbe3672bd8cb585160187070872a31d9f30b70397d81449623510365a371e73bda580e00eef0e4e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\NewErrorPageTemplate[1]

      Filesize

      1KB

      MD5

      cdf81e591d9cbfb47a7f97a2bcdb70b9

      SHA1

      8f12010dfaacdecad77b70a3e781c707cf328496

      SHA256

      204d95c6fb161368c795bb63e538fe0b11f9e406494bb5758b3b0d60c5f651bd

      SHA512

      977dcc2c6488acaf0e5970cef1a7a72c9f9dc6bb82da54f057e0853c8e939e4ab01b163eb7a5058e093a8bc44ecad9d06880fdc883e67e28ac67fee4d070a4cc

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\bullet[1]

      Filesize

      447B

      MD5

      26f971d87ca00e23bd2d064524aef838

      SHA1

      7440beff2f4f8fabc9315608a13bf26cabad27d9

      SHA256

      1d8e5fd3c1fd384c0a7507e7283c7fe8f65015e521b84569132a7eabedc9d41d

      SHA512

      c62eb51be301bb96c80539d66a73cd17ca2021d5d816233853a37db72e04050271e581cc99652f3d8469b390003ca6c62dad2a9d57164c620b7777ae99aa1b15

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\httpErrorPagesScripts[1]

      Filesize

      8KB

      MD5

      3f57b781cb3ef114dd0b665151571b7b

      SHA1

      ce6a63f996df3a1cccb81720e21204b825e0238c

      SHA256

      46e019fa34465f4ed096a9665d1827b54553931ad82e98be01edb1ddbc94d3ad

      SHA512

      8cbf4ef582332ae7ea605f910ad6f8a4bc28513482409fa84f08943a72cac2cf0fa32b6af4c20c697e1fac2c5ba16b5a64a23af0c11eefbf69625b8f9f90c8fa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\info_48[1]

      Filesize

      4KB

      MD5

      5565250fcc163aa3a79f0b746416ce69

      SHA1

      b97cc66471fcdee07d0ee36c7fb03f342c231f8f

      SHA256

      51129c6c98a82ea491f89857c31146ecec14c4af184517450a7a20c699c84859

      SHA512

      e60ea153b0fece4d311769391d3b763b14b9a140105a36a13dad23c2906735eaab9092236deb8c68ef078e8864d6e288bef7ef1731c1e9f1ad9b0170b95ac134

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\ErrorPageTemplate[1]

      Filesize

      2KB

      MD5

      f4fe1cb77e758e1ba56b8a8ec20417c5

      SHA1

      f4eda06901edb98633a686b11d02f4925f827bf0

      SHA256

      8d018639281b33da8eb3ce0b21d11e1d414e59024c3689f92be8904eb5779b5f

      SHA512

      62514ab345b6648c5442200a8e9530dfb88a0355e262069e0a694289c39a4a1c06c6143e5961074bfac219949102a416c09733f24e8468984b96843dc222b436

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\background_gradient[1]

      Filesize

      453B

      MD5

      20f0110ed5e4e0d5384a496e4880139b

      SHA1

      51f5fc61d8bf19100df0f8aadaa57fcd9c086255

      SHA256

      1471693be91e53c2640fe7baeecbc624530b088444222d93f2815dfce1865d5b

      SHA512

      5f52c117e346111d99d3b642926139178a80b9ec03147c00e27f07aab47fe38e9319fe983444f3e0e36def1e86dd7c56c25e44b14efdc3f13b45ededa064db5a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\dnserror[1]

      Filesize

      1KB

      MD5

      73c70b34b5f8f158d38a94b9d7766515

      SHA1

      e9eaa065bd6585a1b176e13615fd7e6ef96230a9

      SHA256

      3ebd34328a4386b4eba1f3d5f1252e7bd13744a6918720735020b4689c13fcf4

      SHA512

      927dcd4a8cfdeb0f970cb4ee3f059168b37e1e4e04733ed3356f77ca0448d2145e1abdd4f7ce1c6ca23c1e3676056894625b17987cc56c84c78e73f60e08fc0d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\errorPageStrings[1]

      Filesize

      2KB

      MD5

      e3e4a98353f119b80b323302f26b78fa

      SHA1

      20ee35a370cdd3a8a7d04b506410300fd0a6a864

      SHA256

      9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

      SHA512

      d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

    • C:\Users\Admin\AppData\Local\Temp\CabB75F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB782.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TEPPVH1BIWRKL14ATH6B.temp

      Filesize

      3KB

      MD5

      4b04cb747a197b5cd7b6bdddb7bef402

      SHA1

      f75e761154aa28f2c4d3411f6e03173887bf94ea

      SHA256

      6d6653f99d3b9570457c50109b7b820915a7ce7d93f4dcc26707ba8632993e4f

      SHA512

      b9faf318d971f6ac543668d89fc46b97cd1b9ec369decd7e3557df27c7bf1fe9a3ecae322182a71e18ad1defd0646e775f1e638301dc0790bfd36c0ac4accfe3

    • \Users\Admin\E696D64614\winlogon.exe

      Filesize

      970KB

      MD5

      b4eedd919843a6803fe3a7695ee154c0

      SHA1

      533cc556310b099034116e9e31eb56f31db09ea0

      SHA256

      50672a7690d16a2cd3281c19929b1d7ee307409a731bc52fcbb52ce2a50d93c4

      SHA512

      04003fb8894324990552cac995bb1852e84204f8f35b04e4c6056d78987d46fac0ea82ce40b9188252a213e90148b0e2d310294fc003c23005c83d75d34a4748

    • memory/1860-28-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-9-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-11-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-7-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-14-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-0-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-10-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-2-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-4-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1860-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2224-171-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2224-42-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2848-1117-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1133-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1084-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1104-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-453-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1102-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1126-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-614-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-1153-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-104-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-99-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-102-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-103-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/2848-622-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB