Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 11:38

General

  • Target

    ffb5f42044d2007e717e5c06e3d7f1ef_JaffaCakes118.exe

  • Size

    278KB

  • MD5

    ffb5f42044d2007e717e5c06e3d7f1ef

  • SHA1

    88845a13d26ba329a4531ae5aa18d3e2df6198de

  • SHA256

    71ced23be02f5ecb884c8c9211e18bbaef872d9d3b825090343f1ecccbc69a1b

  • SHA512

    90089c7dd7ee2c365cbaacb10286b8b7322c449bd663c5b310e3771395a97246d62e0b3a20370a8e5f983559ad0cc90704d13f97601fb5c18b93000de9176d6b

  • SSDEEP

    6144:gwiGe38VeuvU/YCiSld17dx6mOdiW9lWPbtgwvJfQA8jJ:3efuvUQnIdwmCuRdOH9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 59 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2876
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2928
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2104
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3356
                  • C:\Users\Admin\AppData\Local\Temp\ffb5f42044d2007e717e5c06e3d7f1ef_JaffaCakes118.exe
                    "C:\Users\Admin\AppData\Local\Temp\ffb5f42044d2007e717e5c06e3d7f1ef_JaffaCakes118.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Checks computer location settings
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4616
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Location Discovery: System Language Discovery
                      PID:2796
                    • C:\PROGRA~2\NEOSTR~1\AUDIEN~1.EXE
                      "C:\PROGRA~2\NEOSTR~1\AUDIEN~1.EXE"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:4076
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3520
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3708
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3800
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3888
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3992
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3540
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2180
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4364
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{F32D97DF-E3E5-4CB9-9E3E-0EB5B4E49801}
                                  1⤵
                                    PID:2500
                                    • C:\Windows\system32\srtasks.exe
                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                      2⤵
                                        PID:2720
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      PID:4960

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\PROGRA~2\NEOSTR~1\AUDIEN~1.EXE

                                      Filesize

                                      56KB

                                      MD5

                                      9cda2c075518ddd4fd2e2f1510c073dc

                                      SHA1

                                      da0b262f4e8eee6b97eeae9c47af431bb116bb53

                                      SHA256

                                      5ed318df71b4a7be3fcc4ce2f0df741d204f3a3cb5c35078f5170c39c87a6f0e

                                      SHA512

                                      21bba90e47e5135d510a06d1f63cf353fdc59ddf0837d199b1c2a0ba5a25f4b7f017710fc974ddd29beac1a0e8d7aaa9b0c5887debdc91451f87ee520ce6043c

                                    • C:\PROGRA~2\NEOSTR~1\Audience.ini

                                      Filesize

                                      93B

                                      MD5

                                      76268bcb9f46e18f74002eddf3bb3f1a

                                      SHA1

                                      85340f27ac22d2eb0d60f02286897f15ce1053cc

                                      SHA256

                                      ada13044b32331deed5050f8d6c56bbb0e4db3be3cf5f218676761cd02117035

                                      SHA512

                                      5965f8c4a2724a9b52e50e89a92939961f15ce18234046902b4a5281d2e8c7c71ffee42c1e783e28430f3bb681736e495875eb2b7f9a34595383c0e91dbdcb6b

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Audience.dll

                                      Filesize

                                      124KB

                                      MD5

                                      469335912ff532419be558aedbb60657

                                      SHA1

                                      23d30ebc874703fd28b2ea3002e827fd05487721

                                      SHA256

                                      48e7f9ac719c0cff7fcb9965e45e1f12b5697948c6ee442702bae173c021df7f

                                      SHA512

                                      5dcc59cc3b4fe5630cd663b2b797b388ded07224f70a5fc0d718910b746f90a993bff514c2fc905604e80136c097c1b5bc5444d376804c8202c3a384911bced4

                                    • C:\PROGRA~2\NEOSTR~1\Audience\BODYBA~1.HTM

                                      Filesize

                                      216B

                                      MD5

                                      45feac32d6f2c5e33adfb273122d298e

                                      SHA1

                                      e8f485ac368b7050b3074658029722355ad853ff

                                      SHA256

                                      cac9ea34e05d711e791feb994b7b73fac91b2571058e7a137d7b1b682b374f89

                                      SHA512

                                      c6bee84bf5a848ee1ca756aa73c80bb59e986d3e9041934c9912c3805f19d23e7e04a65baa11566f1f4971d2cd17162be33e04bae1260fba9f04dc348edbf799

                                    • C:\PROGRA~2\NEOSTR~1\Audience\BODYBA~2.HTM

                                      Filesize

                                      103B

                                      MD5

                                      21763fc1bd7055b601855256999dcf22

                                      SHA1

                                      1c1d48442633711fb17e86e83ee3b3951527ee41

                                      SHA256

                                      602b974b48ed0226fd6846a4ab18cfc9a567eef8afa75a088c906204bdecf44e

                                      SHA512

                                      5836c1d1e0ef4a198ed2af4571b775daa4aaebb51ceff9d10f4b26578d5469a4f0daaa219715b408e90aeb6a0dd7dbbf343ac7f3b03ce958b008610322f33a10

                                    • C:\PROGRA~2\NEOSTR~1\Audience\IEHelper.dll

                                      Filesize

                                      40KB

                                      MD5

                                      ef2ddb8da13d1058e29c31f2a5cd316a

                                      SHA1

                                      ee61219c8ab04d51a8094af32cd352d18b6c8d2a

                                      SHA256

                                      0d1906f3ba51f0cb0934a3ed69ae3ae9d96eb0dd037c40573bb05a7b2899deb2

                                      SHA512

                                      0c62f2b1cae8ae922a4ed18fbc7068e5ebacd3ce2cd28ec39c8d05cb6a400c3754eb2159fb25c4b85bdd86e32342371b18e94e40cc0edc8497ed8bbd30152eaa

                                    • C:\PROGRA~2\NEOSTR~1\Audience\INDEX_~1.HTM

                                      Filesize

                                      7KB

                                      MD5

                                      0673bec182285480601fa976726161eb

                                      SHA1

                                      74dde8800148821d9199f3733c3fc5fe49b905cb

                                      SHA256

                                      5ed98876a81cfd2468138b3694ce8b4d97284ac830fb1bdde37b13c92ee1a9cb

                                      SHA512

                                      65a8aaf39239b1fda57970129b6fe511198098aa098648081f3a25c20d26602a6b4da155356029167db341ca49e46fe88720ac94aef76218e2c365bb2042cf7a

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icones\tp_16.ico

                                      Filesize

                                      1KB

                                      MD5

                                      eb5a9e9ecb6cc5bb3493656262c97245

                                      SHA1

                                      f5a92d87be4073491d69f1ab42f472ff214181e6

                                      SHA256

                                      f7dd797bd4f725924132590fb371f2accdf37223e71130849d300cc3a6c87491

                                      SHA512

                                      7e910408ddaec4d9b4458ff0fb5f8f3a44f0dce7b7b23cffeac1247d31d498a0a75b21ea45261923e7f5e2b74dda068325ccf59d27e81bdaca6c711fb7c08aba

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\ARROW_~1.GIF

                                      Filesize

                                      53B

                                      MD5

                                      8353391a340a7628eff2457e08a6ae17

                                      SHA1

                                      39867a50ce4c0c1b05bf6b75ede85c285a541845

                                      SHA256

                                      625e5f47bccb6ffc667b79b0a01b1ff8238e55129281bf756a3962885a986c42

                                      SHA512

                                      d0ecc438ad987ab8e4b36eca3fa29fff946194363d9230d5805362c390c2b3fc9d8a7a2f4abcfdaafe38243ec80582d622be7e471858a8cc103d42a5d7741ac9

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BU5A74~1.GIF

                                      Filesize

                                      56B

                                      MD5

                                      2aacbc03de647079b5aa4ddfe4e83f8a

                                      SHA1

                                      1326a2726233a3266a40fb419858d8c3f3933417

                                      SHA256

                                      c5274039475d53744ead1246ab860de1f8ccdb11b2955c58a11328616a76ad26

                                      SHA512

                                      370113fc4ee46b44d4ae2b6350aff2f70fefa9f4393df0616e2f2c3d5cb537aa015f0809b8f2ee7553b04f54eda0f6d63bbe58ff427bbfca1cac4ad83f02e558

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BUA286~1.GIF

                                      Filesize

                                      56B

                                      MD5

                                      60d1287cfa91d16533aee316cc1a5fc3

                                      SHA1

                                      b1b20398808a20c65504b7ec4ead70e89c4075b5

                                      SHA256

                                      71ef49b252c050be705f4098be5bb48d2c9a3076ed1b0b57a1fbb67dde9d119a

                                      SHA512

                                      3d7a06c74e56a71e416f6ce83471c17319da6f8b09f060b89c310063f8e9f08a47d2bfb44949cc3a9565850535cca5aea214f86d4cebac8be21527446e1f0c94

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BULLET~1.GIF

                                      Filesize

                                      56B

                                      MD5

                                      c8517e9e2645909e50870207ad019efc

                                      SHA1

                                      86308edbdd4f929292a6f990f0ed9863cf075665

                                      SHA256

                                      53221f8ec36009e798b48828444a9f78aa7547195dabb3898c173f39119f7939

                                      SHA512

                                      b20c5de449c3ed394c274845e9f355afe7a3f49b3075c2395884ff36f1f7f256df793fefbd50098ff4c1fe732d7cd3a7c3db119b68fce81cd932cb9b20d92dc2

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BULLET~2.GIF

                                      Filesize

                                      56B

                                      MD5

                                      d22779fa368f0335bcd5f09b3ded82cb

                                      SHA1

                                      ece5011cb452abe1ba4bbf1937c296d7a03f0946

                                      SHA256

                                      71d0d34db92d926fc0315bd1825d96e84ab01e0772c30e18456d3b6ff32fa4d5

                                      SHA512

                                      562501aef9e5f847e86566144012066519c26108a92dfd238b06e5e8bbd7dfbc46941519a413b848a3369d0267a49fb7c4bb305081e1a617c8dbad7d41ca9d90

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BULLET~3.GIF

                                      Filesize

                                      56B

                                      MD5

                                      3c1918dbeb039154882d0af8bac2d1d2

                                      SHA1

                                      a8c98d52726183f95a76b76701fb5a518c669833

                                      SHA256

                                      11fb6327a9177bf7ff17ad7cc25f443271f45a602620a1864345c942ebe963df

                                      SHA512

                                      7b6b451535c5bb8ca0257cd59a74a82cb0396f3d4b8cc4cb3041da629abbf5e01a6162fc7ef9748f59b993fa27ddd8bbd893c39def51394fcb637ae6b60044f6

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\BULLET~4.GIF

                                      Filesize

                                      56B

                                      MD5

                                      765899fea41494648ae26ccf518d1b01

                                      SHA1

                                      36abb4cd8c5df644a165135516dea5a749a0040c

                                      SHA256

                                      b29cf18bac33bd6787c7096bddd50d538528cf2cf4ca68681772b1aa681b7abd

                                      SHA512

                                      d4781af310a51a579b8096924f5a7ad78a880f67c4ca14cdcf3868c9af3eff16dad7e4306542cab9954ec61ebfdc3ffb94f2e4c86fb44dbb671106ea3fada0b3

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\IMG_MO~1.GIF

                                      Filesize

                                      947B

                                      MD5

                                      578b112fa38515214f45c8346911e169

                                      SHA1

                                      c958db1e94cd1cf5b383d5121c25a7068f9cb7e6

                                      SHA256

                                      879ab5eb5a663e7bca7bb0562dc85ab46d61a7c3549ce6c694b0a13226fd95d1

                                      SHA512

                                      767a416734b44f6c15f247f30a6b6fff0e95bf1c0898f32516d1a110e2ad36d2dd78323d7fe1752b3a7d3335c9958d5442114ef02826f16b9a8ddd23da087917

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\LOGO_W~1.GIF

                                      Filesize

                                      545B

                                      MD5

                                      e5f836fdab9e63875aef45bb2f0ccf41

                                      SHA1

                                      704bf9e23cc7f4ed080d1f28192079aa0d5dce90

                                      SHA256

                                      13d90af55b22c238f4d02b5daa7b8aa75e4c7c4ff04f97971cfdb50cd291ac41

                                      SHA512

                                      d9aa4354357fd0fdb84ca9c08a417a598757669d77b78234d1fd6196a544af75d65369e3a6624f5de2636f5e9ba2a3516265c0f6db3d217a3441f555097cbd79

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\PICTO_~1.GIF

                                      Filesize

                                      272B

                                      MD5

                                      dd2c7b045bba4957084e6bc6af715b8a

                                      SHA1

                                      8ed920d3d8c529232b907c09b648389bf96ad584

                                      SHA256

                                      c2f3b7d837feefda461a4bd69500a6181344a5abd072eaa4ac58065301ecb46d

                                      SHA512

                                      7248a41cb41457223d12649b9c08a270fcbdd07a5fb096ffb7b2efdf62f3e7ac42e9edb65db0a072c274420984c9d1c55a9aa7ebe9d3545c84f89e951f09f571

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\RESIZE~1.GIF

                                      Filesize

                                      46B

                                      MD5

                                      9ff0232f656d2e8232f6a41ec51ac523

                                      SHA1

                                      89f0b5b34ecbe063d0d3b9372d5c4317265e8a14

                                      SHA256

                                      d969563bb88e5fe0984af055d13ccd7c61d9dbcbb220240570b441fb62572866

                                      SHA512

                                      3e7ac2632c3ee82d043f8c6595a0aa4c68af79e1b0b7938c2955bb2093f2c2cc55a9dc5c36e4dafed2c009490633b9007b60abe9a3789f69715c53cef1d47b98

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\RESIZE~2.GIF

                                      Filesize

                                      53B

                                      MD5

                                      472ba2affba34b30707a1f644a042921

                                      SHA1

                                      4c7833daac2dff02f5b9f5d880c510a3febb9ffb

                                      SHA256

                                      df1bbbdee9c91537dd17b5d1fd604d8dba2f9a6a9e871b10cf344e32b874469a

                                      SHA512

                                      879bb66dd0369896615495f1b1ebe5dd5e497a4e4f25963fe15a7c778ff00a44ff5b25cf220d3371c6847edeb91b4dd584346d23432fd0e5e4c7815051ba7b8a

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\TIRET.GIF

                                      Filesize

                                      51B

                                      MD5

                                      3099206360e6abfa0fd061f8179fc585

                                      SHA1

                                      2ae7e171930843a72e981a6c5d15f2a6c3d5d163

                                      SHA256

                                      8e1595260f135a4e20009906b5fcb19e4a00413ba301ad1fad1c894e3d468d67

                                      SHA512

                                      d2bc72eb5b602c31bc71edc806a8a3ff767dc6d838c706d67fdceba02f1e726305c5a5ae243db88afd4872dbd1a810f701114c678470b54e12515424da74cef7

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\TITLE_~1.GIF

                                      Filesize

                                      694B

                                      MD5

                                      b463f10611267ae3982b4abf9c1ece10

                                      SHA1

                                      81c276eb858a3597aed0640fecb33af0ebb4a6cf

                                      SHA256

                                      15655a1fe6f99889889d5ea9579aa036800decb5d932ed72b174067f0f9ff195

                                      SHA512

                                      f96486bef9819c02d774ef1d2639e4dd3b8fcbcd58081d5f184216147793b7f8e251b730e51dd2bd1150e30e3558fa52c595a3ce82fad048c12ece4782bcc30e

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\TITLE_~2.GIF

                                      Filesize

                                      739B

                                      MD5

                                      7bb161d4638f948bba8e2feedf29a072

                                      SHA1

                                      fc91e9a2dff5dcaeb7214ef07ecfec7467f8aa27

                                      SHA256

                                      5451dbd7fe8103d450b73da27204eb80540b00311ce94d75be0cd198c3d0c984

                                      SHA512

                                      443233054a5981ba2bdbbba6e67f8802fa553ea479b14b8d8c300427f84bb2e537dd793db6eeab33462f35c8d33c8d34388b0ea5ad72b3198b51679ca4e9cad7

                                    • C:\PROGRA~2\NEOSTR~1\Audience\Icons\Z.GIF

                                      Filesize

                                      43B

                                      MD5

                                      f7f26805de1a1f270e665bf7873d7e19

                                      SHA1

                                      c32085898c6e36d361d4b8017087de90e1b8465c

                                      SHA256

                                      2188414d64d2930eb54f4731b6eb9a931358ba625d1cd7535a889409218609d2

                                      SHA512

                                      6755bed154762d44a97d836c1201a518b98c7df673c42fc125de88d5e8c73a43a08883280954c92cac7f62cc6ce31ce2e2208000c6be31c5f132446cddf702c0

                                    • C:\PROGRA~2\NEOSTR~1\Audience\bodybar.htm

                                      Filesize

                                      316B

                                      MD5

                                      75c6762f959d7531737899d6382b31ea

                                      SHA1

                                      3481848c9a1d945fd08271187aec9e6bfdaacd52

                                      SHA256

                                      71e84c0b16f7d86dd0880dfec51d2edcb1c980c3c0728b8372aae618cf84bedf

                                      SHA512

                                      a538ea5158f63128d1655d1331ad7bf4ffcab32e52eb69f184453ace2a9f0d95212e46a5808d4032091a4ad61e2c50f5bc5f6bcac3cd6e9dcaa3885d38db2d61

                                    • C:\PROGRA~2\NEOSTR~1\Audience\bodybar6.htm

                                      Filesize

                                      441B

                                      MD5

                                      c7d0ec6435af0a28c4454a97ae0cc1f8

                                      SHA1

                                      79af15ce6e1691c9f736a7cd275ec60b6264fd5d

                                      SHA256

                                      9495db57a1b08ec5dfcf949566f11ac821427a7586fb7efcd3cf5e825ba0fcde

                                      SHA512

                                      c8aa4c4be316a402e76d8751ef9ec0e008b322fc3e681ee344dc0a47e0830262e0f005275050c8a918cd1631ff31eade634594884c4e1c8b1cdc215b317bd2c0

                                    • C:\PROGRA~2\NEOSTR~1\CnxMon.exe

                                      Filesize

                                      24KB

                                      MD5

                                      92b7b96a77d5feef8f2bacc1278ebc9f

                                      SHA1

                                      a057e0e1c9f7bb937833bea6964515bf9fc2292e

                                      SHA256

                                      44839309366e74d69340036a36acbda27542c0dfacbbbe583f49ce8d8e2bdc3b

                                      SHA512

                                      de9d63a6c2cee82684fcf5e9e9f2a01671c5662c5d7329ef59a58896afadbf48d2e85a9e8b05402ea4de8ee721db86546f10b6de885a1db737eae3bcf5909685

                                    • C:\Users\Admin\AppData\Local\Temp\GLC880C.tmp

                                      Filesize

                                      143KB

                                      MD5

                                      1f7ee3353eafec7c81cf39a849b1ae95

                                      SHA1

                                      f3d25db0114aa59158d8fedf9bb6881b6de7505e

                                      SHA256

                                      c88070dff47e09b823c819efbfd309146b2145ae7af21a31e21fdb33d51bd32f

                                      SHA512

                                      547366c5ac66ba3aa1864d1667c1cc1a511b18115435adff85466387773a08a510e4261ecdb1f8bf372b94a32752115a2956263c91be426fb951bac71631afe8

                                    • memory/4616-34-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-21-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-0-0x0000000000400000-0x000000000041B000-memory.dmp

                                      Filesize

                                      108KB

                                    • memory/4616-10-0x0000000003770000-0x0000000003772000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4616-11-0x0000000003780000-0x0000000003781000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4616-7-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-22-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-15-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-12-0x0000000003770000-0x0000000003772000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4616-5-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-16-0x0000000003770000-0x0000000003772000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4616-242-0x0000000002370000-0x00000000033A3000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4616-251-0x0000000003770000-0x0000000003772000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4616-259-0x0000000000400000-0x000000000041B000-memory.dmp

                                      Filesize

                                      108KB