Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 03:00

General

  • Target

    JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe

  • Size

    660KB

  • MD5

    44bc6a85155a66270e3f3519dbe25440

  • SHA1

    1e866e797be3ae02cfced75ca11dfbdc26ead266

  • SHA256

    d4872dd5974c293e0594d61291212d9868657918a0f85c34166be16e6d46f605

  • SHA512

    ac22c38573d67c8ef4eea07d9bc79776386917f40b449988cdee16e39b7d1c2a583191a4201627b1deb16cb03fb9d72a77b79609b9728009a5e2651f6f73dc73

  • SSDEEP

    12288:k16zhbcKiFyKBU/eEr3kxoj2x2P7F+WunPv1:hdbyyKymE7kydP7Y/n

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 7 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 6 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440Srv.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3312
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3312 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3312 CREDAT:17416 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3516
    • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe
      C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe 3.0 %43%3A%5C%55%73%65%72%73%5C%41%64%6D%69%6E%5C%41%70%70%44%61%74%61%5C%4C%6F%63%61%6C%5C%54%65%6D%70%5C%4A%61%66%66%61%43%61%6B%65%73%31%31%38%5F%34%34%62%63%36%61%38%35%31%35%35%61%36%36%32%37%30%65%33%66%33%35%31%39%64%62%65%32%35%34%34%30%2E%65%78%65 ¼Ù http://www.gutou.cc/up/shiyimiaozan.txt
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe ÃüÁîÆô¶¯
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440Srv.exe
          C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440Srv.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4808
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4024
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              PID:1380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://gutou.cc/ad/shiyi/dingyue.htm
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bc4746f8,0x7ff8bc474708,0x7ff8bc474718
            5⤵
              PID:2008
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
              5⤵
                PID:2632
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1116
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
                5⤵
                  PID:692
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                  5⤵
                    PID:3776
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                    5⤵
                      PID:4756
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:8
                      5⤵
                        PID:4524
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:8
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4340
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                        5⤵
                          PID:396
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                          5⤵
                            PID:3620
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                            5⤵
                              PID:432
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                              5⤵
                                PID:2972
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                                5⤵
                                  PID:2380
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:1
                                  5⤵
                                    PID:2260
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:1
                                    5⤵
                                      PID:4412
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                                      5⤵
                                        PID:4436
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,15427752310425884823,16476679631763234689,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 /prefetch:2
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3916
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4172
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3892

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                    Filesize

                                    471B

                                    MD5

                                    febff5e5b64433316ee5f116c5c14309

                                    SHA1

                                    55a533777edeed0d18304f073d59d5ca1e5c7737

                                    SHA256

                                    888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

                                    SHA512

                                    cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                    Filesize

                                    404B

                                    MD5

                                    a47b846824deda1284d2012a5b9b15ef

                                    SHA1

                                    b0f7dca95aa0af3874fc51f785e03719690fc17d

                                    SHA256

                                    efda91b7d4e77d9229d1d8360db0fd8a2d214e33196fab68860116d7df67cc25

                                    SHA512

                                    4eaf3484f0cda4fedec8448cae820426eb3743e71a7d53b8aeefa2a7b88b780a9709cd1bab723f3d00511f498a0cbb87bff0570cb3b07fcfcdec8549acab01fb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    61cef8e38cd95bf003f5fdd1dc37dae1

                                    SHA1

                                    11f2f79ecb349344c143eea9a0fed41891a3467f

                                    SHA256

                                    ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                    SHA512

                                    6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    0a9dc42e4013fc47438e96d24beb8eff

                                    SHA1

                                    806ab26d7eae031a58484188a7eb1adab06457fc

                                    SHA256

                                    58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                    SHA512

                                    868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    82348c79f4b40041a961697cdfb7fde9

                                    SHA1

                                    cb67d7da8f4f0052040660dcf81968ec633020d7

                                    SHA256

                                    c1b0e2c19b8becfb3c0177a03ed7579d5ad4d42fc28dd23c5ce02d56c6a21fb2

                                    SHA512

                                    952165f79487c912207ed0dcc9f9881b20b360a1b9d1ef0cfae739a3a7e445ca782c6e9eafd2a44335bee2487feb4c67d5700755bba884bd66b5bd78eba3e7d3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    8255c67e27b45b7dc5a8fc2cfb50b0ef

                                    SHA1

                                    dc55821e9680a143e47b1a23d34b0b72c3faccc3

                                    SHA256

                                    60009e890cc65443f4a0687147554f8e9624f7c6885b72ae5460358fb135b9d9

                                    SHA512

                                    2e50d0208624e14706b69b7daf53dd47ee5210f4e51158991a732316596edc8824cd9e08ea59787a8a9e1a079127b61f1fc121ec6d9cb539b92fff34a03b561d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    31b426ad70ab378c9ff627ec972d6612

                                    SHA1

                                    2c7d04f25c50918cfd11ddce7e8b55a698d6c1d3

                                    SHA256

                                    9539462acaeb11cfb7d21f373281e64b075406f2258283b5dc347d2d90180106

                                    SHA512

                                    b1a7778b4d0909dee60e8dac7586adfb6f7fdfd080913dc4ed5b5b2dfe85d7a115c6de796f32e69c6d610920bb3caf7325bf5c1f6b70f05485b95a4fd2081d24

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\suggestions[1].en-US

                                    Filesize

                                    17KB

                                    MD5

                                    5a34cb996293fde2cb7a4ac89587393a

                                    SHA1

                                    3c96c993500690d1a77873cd62bc639b3a10653f

                                    SHA256

                                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                    SHA512

                                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440.exe

                                    Filesize

                                    660KB

                                    MD5

                                    cca0fdd8223d36cbe19734d0c66da319

                                    SHA1

                                    2aa22592eb359f06b6c736afcb7f618ed39b7d5b

                                    SHA256

                                    5e7cd1d575632ac26a80091f6355e890732c276a138fe5092a52083d2b3b6d4c

                                    SHA512

                                    af42e11c12ac0c12d96078ffbba9055b15b042e201feac7b617b1b310f44c56b0ff6699db4a2fdbb04f384c6f19fdc184692f973a06fbc5a3f72086a4d522657

                                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bc6a85155a66270e3f3519dbe25440Srv.exe

                                    Filesize

                                    55KB

                                    MD5

                                    ff5e1f27193ce51eec318714ef038bef

                                    SHA1

                                    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                    SHA256

                                    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                    SHA512

                                    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                  • C:\Users\Admin\AppData\Local\Temp\data\UpDate.exe

                                    Filesize

                                    213KB

                                    MD5

                                    22ec9bd8587c55918707d4af545317e1

                                    SHA1

                                    970c756dd66ea3454718b685dd90afd6f9c06993

                                    SHA256

                                    d58c372a42e3ae1e343ad2ed6d3b4c1d510c1d41d909848363b64ebfe3934dbc

                                    SHA512

                                    057795bbe5ef4c5fc6e1b814096b807049eac67f84db98725676d348e284d7efd6d39b923a5db8f2b24314ae964776cade48d4983e78272923e205f6e3b59b3c

                                  • memory/1332-33-0x0000000000490000-0x0000000000491000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1332-57-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/1332-60-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/1504-78-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-84-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-86-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-88-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-90-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-93-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-82-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-94-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-97-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-72-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/1504-81-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/1504-174-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-62-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-37-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-11-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-16-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-28-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-18-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-14-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-20-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-68-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-22-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-24-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-45-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-26-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-55-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-30-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-32-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-35-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-13-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-39-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-63-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-61-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-0-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2976-41-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-43-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-47-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-49-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-51-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-53-0x0000000010000000-0x000000001003E000-memory.dmp

                                    Filesize

                                    248KB

                                  • memory/2976-58-0x0000000000400000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/3604-6-0x0000000000660000-0x000000000066F000-memory.dmp

                                    Filesize

                                    60KB

                                  • memory/3604-7-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/3604-4-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/4024-125-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/4808-76-0x0000000000400000-0x000000000042E000-memory.dmp

                                    Filesize

                                    184KB