Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 22:50

General

  • Target

    JaffaCakes118_17d41a40640026423bc9fe64287e6d21a802ad09b4ae7e4291cb99fbdfc1b1a2.exe

  • Size

    1.3MB

  • MD5

    865ea75d11010df558eab5ef840c565d

  • SHA1

    3c077dafd0dd1c2722ce9f73f61ed82014b47660

  • SHA256

    17d41a40640026423bc9fe64287e6d21a802ad09b4ae7e4291cb99fbdfc1b1a2

  • SHA512

    2def6aa8ccfbf181e50aeebd2c54c9dcf94c42d753ea2ef2ddc055b83f93b926f2ebd6d38a9c7ec8245047ec64c60f306ff4d84fc0296e00d58a71a82e6ba2ef

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_17d41a40640026423bc9fe64287e6d21a802ad09b4ae7e4291cb99fbdfc1b1a2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_17d41a40640026423bc9fe64287e6d21a802ad09b4ae7e4291cb99fbdfc1b1a2.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1020
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1012
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EJnFTOvMAp.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1228
              • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:980
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2360
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2836
                    • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                      "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2884
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2980
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1272
                          • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                            "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2820
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2080
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2012
                                • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                  "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1260
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat"
                                    13⤵
                                      PID:2296
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2736
                                        • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                          "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1912
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat"
                                            15⤵
                                              PID:2564
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:600
                                                • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                  "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2976
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"
                                                    17⤵
                                                      PID:1592
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:2212
                                                        • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                          "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1400
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat"
                                                            19⤵
                                                              PID:2536
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:1316
                                                                • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                  "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2308
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Lg3y2yDdyq.bat"
                                                                    21⤵
                                                                      PID:1556
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:2352
                                                                        • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                          "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2496
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat"
                                                                            23⤵
                                                                              PID:2000
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:2016
                                                                                • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                                  "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1748
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"
                                                                                    25⤵
                                                                                      PID:1964
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:2472
                                                                                        • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                                          "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                                          26⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2436
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8pOjIocmws.bat"
                                                                                            27⤵
                                                                                              PID:1832
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                28⤵
                                                                                                  PID:2656
                                                                                                • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                                                  "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                                                  28⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2412
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat"
                                                                                                    29⤵
                                                                                                      PID:2364
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        30⤵
                                                                                                          PID:1664
                                                                                                        • C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe
                                                                                                          "C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe"
                                                                                                          30⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2704
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\audiodg.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2708
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2824
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1652
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2648
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2612
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Games\Purble Place\es-ES\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2668
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3044
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1668
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2580
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\DllCommonsvc.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2692
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1708
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1992
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2016
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2500
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:796

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                bb4848f66bfab31123bf92b77d9d107f

                                                SHA1

                                                11a83b4b2ea89a65e822c5fddb05ab48108ede3e

                                                SHA256

                                                472052cbedb978d1783fc77ad5a8f39b604217f1268872700435e5b2b353716c

                                                SHA512

                                                6b015231ae4361b551d995133401d4ed259e538552f07d44fefb205cded1d86dce6bb1df1a0945088008666c1b56b77a69b337fae6cf094c11183a37cac89460

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                a7970cedd13885ac39531cb8f314a6b5

                                                SHA1

                                                fd41ad6459901cbd6ada530afa3d6db6f63bccc2

                                                SHA256

                                                00f11fb654a9ede3773d462831fda7576a32e7583d3ddadceb0e51794f2e4694

                                                SHA512

                                                b2437873f1e5da7e93fed87ef1a54a7e43fe04e143c8bba3e54e8b0c93f441fdae0a0f827477d15314f12e00e2be433746b5e37e7c1b13b86cc1efa3e61f8719

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                3d9a7a2d49aea65759fb725c741af988

                                                SHA1

                                                04f782503a2af8bd0288b3da3789d971a9f54bac

                                                SHA256

                                                b4f3ed561e10cef6893e5e6d26543962b89deb99bcc29878e50ea3c541145b83

                                                SHA512

                                                6141f90b1de07e4cce6f3176c6a5ba1e87b65c3cbec71cd3963d3230b90628cd9d4f654c29c72706314cafdc70dd16fac65a55f789d190ccf9510b9926ff8eec

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                e066ba6b405e17e5fcb835d83a823a5c

                                                SHA1

                                                7b882fa289def75485a7219efa42ac49665d25f8

                                                SHA256

                                                46ca59ebaebdcc336c507d0faf676a88508fd848817d6d2071417efd9e363639

                                                SHA512

                                                b84fb0e14c5901a167c681524f8a2de1681f2aa28b21bcd9d6439ff195032a4872010a81149f81b22632d5e21f594625d669d37620ad15e64e854c425137d435

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                ff359b522d91e8146db26d780bf42733

                                                SHA1

                                                95b932902dd3c332a4ea640388471e26b465f785

                                                SHA256

                                                78712410d6cb6671bfc9538fb47f7d495e5a66b38b97e16f964cfb90bbf670c8

                                                SHA512

                                                60ec233f0cc6b71fff86bb9e7597219ae20800dfd9bac97823c50367f2a2243f68fc936ab0ba1af00094c26f8fa981ba82224288c87023d7b76abf5ad8be1abe

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                c5d898aa40f820e091b450fb36f24ceb

                                                SHA1

                                                efefb29560e78950587287aff4ef774e560a286d

                                                SHA256

                                                a8b262fff0cf7cb008fa6eba7793d1e46b8e45b406bad9ef8e2150f6e51a1448

                                                SHA512

                                                d1c210df2c208f7972287e6295aa9b36b912f23dce779089840f666ddbbe90a47d82206b2c5b09e3d92f190a40320db88033e230b70f9d594b07e530a84c7503

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                9cf6fe6bab58760652e661e58aa5e530

                                                SHA1

                                                036b812643f3e133991042c8d9a4f8f2cc13910f

                                                SHA256

                                                ba335035262cd0470286d26955665c6754f9675b961f1e64477f8a2ebd4d0819

                                                SHA512

                                                78d701f8f9f9b70280c1dc761e785f2f69aa7e1a97e677a28fff99243395f2ab274463574ead393cb3643a2ccabd90525858dca8288ca51031f600ede85c9e61

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                8705bf8092a80a6bf73d8999da5d1a84

                                                SHA1

                                                9da97cf6db39d101ec7a3f1c37eab133e0c59557

                                                SHA256

                                                b35b93755da285e702ba2655ea07a381e98c24263bf28a50554bf502a1815410

                                                SHA512

                                                ab64683f254d679c683b3a41c10ee5d88df6b2607edd67395d5ba4d951d668a71a8d04f52bc487523ae18a296904768b4afe2ffa35d38c0f429b686bfaed1792

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                919418430e857af22c69a628eb60c8a5

                                                SHA1

                                                299e4061f3ea06bc7cf74c6cf1de74b5f6c4a989

                                                SHA256

                                                210c4282f60ec294ec49aa37c2b5297f49d750f3f89c2d065d08fef0d6949c6a

                                                SHA512

                                                3d8cd494fe44376f5483857314426701903cca8c340bca93314838ac8d2c24f8b14e4e1af51123b4dc1253de9d1db3235fad3d28c6fce4acdfcf2303ac1c986f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                5cdd78052c89e16b1527b89ef298f026

                                                SHA1

                                                fb9e1ec4f83bdee8d189bff17d5410519b7512e8

                                                SHA256

                                                3bbaa67c25449480528b70116d70dc8e68e8a83d50c834ca17bf8c2d204ce181

                                                SHA512

                                                44949b095c5b687e6b334876d104fd1077a1259e03684fca070994d9570dc416bc1c541976381d77204dfd6dce232a14919245660155753b70448ed31c42fdae

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                342B

                                                MD5

                                                668fafe03dd7ee239da1a0b75043c135

                                                SHA1

                                                f3f9d68aa9a5728241638b9684481b1d8a090e99

                                                SHA256

                                                550d9638cfa8aadf8ceee1868d3887bd7840fcf6c9ab894956acaec6a24f940f

                                                SHA512

                                                c0a16a43b02108895bc5ca742922d87771dbb925d3ebad92cad1ad50cb2ecda753e54bd40738a86a2de5b38d6e1aacac96f4804de354180e05551a9e00d034b0

                                              • C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat

                                                Filesize

                                                224B

                                                MD5

                                                6fa3ee7d8d0bb362df8ce08ba87f7c4e

                                                SHA1

                                                c519e25cbd8b8c1772e7374e6dc5b1e9c2477013

                                                SHA256

                                                b718a4c1ddbd5844e528ce089586adbd3252e2e5d6551d491fa37851e8f3665b

                                                SHA512

                                                de9c194f74d5991784f496efecb4a9b6e3afb02846500dd5346cc76a839864974795576fcc27113a5d17329cb9894c57323a03029a43b90d16be441080c8bc67

                                              • C:\Users\Admin\AppData\Local\Temp\8pOjIocmws.bat

                                                Filesize

                                                224B

                                                MD5

                                                6344e542b9bedee80cf0476299a6e677

                                                SHA1

                                                21c87f54f2d3e2a83ec8dae793c607843ecada12

                                                SHA256

                                                1d0e74e2be2838f4d8f84d13d96601a8a113db1d5737a5926f4e98e4882316d9

                                                SHA512

                                                a5d509c11c2ee5ee7606208ba908f7e8dcc4aa97ce19c4b0223f01022b5d85583bb6c56c240b4b11543020a2aa918d36c76c298fa4da8bff0d8a24e0683813e8

                                              • C:\Users\Admin\AppData\Local\Temp\CabEC83.tmp

                                                Filesize

                                                70KB

                                                MD5

                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                SHA1

                                                1723be06719828dda65ad804298d0431f6aff976

                                                SHA256

                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                SHA512

                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                              • C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat

                                                Filesize

                                                224B

                                                MD5

                                                68338d78c57a419a0cfb7bc7188ca158

                                                SHA1

                                                463d020cbaae653ef0631a88fd45ff38614d9dd2

                                                SHA256

                                                5e2986e1097a3157a90d273a9c3d90ad524a5cb197fc152c8c742436da84cc98

                                                SHA512

                                                08747252c81578da0622c55050c4d0a19fbf7b21efc34dc8057674a3dd742beed90f340dd4a15803c6768a84f375642b53a0148fa16924ded98d53085051ce8e

                                              • C:\Users\Admin\AppData\Local\Temp\EJnFTOvMAp.bat

                                                Filesize

                                                224B

                                                MD5

                                                9881ca0267ec992e9d5347ecea782a61

                                                SHA1

                                                865b05be84d66457faf425d7cf30b040e72154f3

                                                SHA256

                                                e580f470d5783abb169180d8cb9f5e0f718426760b95550fd8252c5119f0bcd6

                                                SHA512

                                                3cb20106d955e0a329215111117483c4d1c8b11b0dce26ec8aae07eb60ab9af3a1164b939d0e8a27d0dd1d9d1409926f5b05436e7833dfa606756f7e3e46f2a9

                                              • C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat

                                                Filesize

                                                224B

                                                MD5

                                                67470ffe902328cbc899b162fb1eaf13

                                                SHA1

                                                55da5c6fda6fe60d3df4f5e8fcae144072bbbd67

                                                SHA256

                                                98e7428ffe5ccf4963bb66c2a3a5055b7a60ad5bfdd5d866982a27057fb692bb

                                                SHA512

                                                dcbabbd0e7b58b2b230b6f1f10f92755084c4c995dfeef032b07633614fa1a7bea330c65e934c72f402d32d8b4702c368225dc829815c8dfcb6912e62823f0e5

                                              • C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat

                                                Filesize

                                                224B

                                                MD5

                                                3f18a070bc4d8c5d3aab63fed0f65a81

                                                SHA1

                                                35ddd35ff85adc3002b7fbe46823761d2c5a7b3f

                                                SHA256

                                                9ca383a2000ccb12d04a1197819e20c4bf7f310aa129d915f025e0bc27995aae

                                                SHA512

                                                9e12c793498c74b58945dbe211d83b7fd0a11c413a9663487052beca8e59ed56d789cf45eb19702e9694a6ee7e520d9d4a6bcbd3570b6b46c7b058bc2096b8d0

                                              • C:\Users\Admin\AppData\Local\Temp\Lg3y2yDdyq.bat

                                                Filesize

                                                224B

                                                MD5

                                                ad716291a0400c8adaae0d8fb3e0624d

                                                SHA1

                                                29de79fd351620c000370233bb6faf1c47bd87b4

                                                SHA256

                                                c88073b383a6ff62c8aa60f6f041224ebb9afea316142940c22ba4c662f4017e

                                                SHA512

                                                3784c640ca7683b05e717804a65d88025a8265727c728420df262ee5cee800c29c02c3a096c63ac3333101e0d439289404a70e16cc56f25f52b2ba558ad4b304

                                              • C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat

                                                Filesize

                                                224B

                                                MD5

                                                84789e766d82422c846ef38536ae2d3d

                                                SHA1

                                                06f817231f7bdc32bf253a65a8161f89f69d58ce

                                                SHA256

                                                903bd92b76b3d4e51944196471be5dce6c5617bce46a1f648a17e179ebe462a2

                                                SHA512

                                                1d032fd64a0211cbe513e3b0df9d01c657bfb705c26eed02b9740c46bd26ad7a0659591af23ba40c8a74f17736ef87ebe5aa7b6c87c58ad7242352996b3c56fc

                                              • C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat

                                                Filesize

                                                224B

                                                MD5

                                                3f6a1cf68cb4eddf132eeaabe18c395e

                                                SHA1

                                                35fd1452d7793e02ae371e72910e32517cb70a3a

                                                SHA256

                                                4f13bf9e7926e7c57f049edd8da3c8c9e3cd210662b32464e682f643d82388b0

                                                SHA512

                                                3cdc980f635bf5a02fd5d104158d8330c0343df5fc64b9487bbe3fb24e57ba7a0e4e23d612d398f4fa00fb97babe4a707856d7bb779a9f0a6b72a89bd572aabe

                                              • C:\Users\Admin\AppData\Local\Temp\TarECB5.tmp

                                                Filesize

                                                181KB

                                                MD5

                                                4ea6026cf93ec6338144661bf1202cd1

                                                SHA1

                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                SHA256

                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                SHA512

                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                              • C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat

                                                Filesize

                                                224B

                                                MD5

                                                fec38607e0abefe05a329a80f2f158c6

                                                SHA1

                                                2b3624da25940d8ba828341f6ca0d92041ed38dc

                                                SHA256

                                                033f3afca9aae64a783ac16aafb6ecbc8b8f13625f911eb193a98dffa118ca94

                                                SHA512

                                                a47da48f2285d66f81ab478234655c48110f841c3df3d00378274399967898fb36991120a29c3e2583617de69e469253859b2d98d601c89eba01c07db1c21feb

                                              • C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat

                                                Filesize

                                                224B

                                                MD5

                                                3b506ca821642f46a4d9dff74860c77a

                                                SHA1

                                                c2fbabc40882d57547ade400a869fc8f80049665

                                                SHA256

                                                c036881986b8f0400921898edc20e8e1f2d57b9f7ef67521889ca83ee432e129

                                                SHA512

                                                80965300a6db636f8064892f728bee99e6b682af4be2753848cc74f253475f607ffc8a3fc3e4a67cc87ea4aa219c7794463774867da924f9431ce533390d9b1a

                                              • C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat

                                                Filesize

                                                224B

                                                MD5

                                                30a7bd91c75429f4774154dfd960ef90

                                                SHA1

                                                faca00d9aaf7b00987aa96885347c3bbaeb52167

                                                SHA256

                                                d90727e5266fab524679230101a56246265b0d6232216dccb2dee7a498af60dd

                                                SHA512

                                                dc271bc28827df7866bf89ff186f489fa420724dbbd329930ca432851d137ae12e0f59cc08bb39e9bb05be1700a3e18add2b5a6f3a96d9db65123fc1c4f68fea

                                              • C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat

                                                Filesize

                                                224B

                                                MD5

                                                49d3569a467ac9d0e39ab3b140403764

                                                SHA1

                                                f5d7ecbe7be3bffab0c1a901ac5d2089e8e17b6b

                                                SHA256

                                                a329c69f879aeaf1fae7006c4cc1e7c194a3aa9057a18b64c48c5bf4586f8205

                                                SHA512

                                                0e6e2ffd7597107f915a5f0fbbca0a97ce217bea5f85ce2939d0746945fafb9c6bfcfc6644e835e4fef14aca7fefc5e6365c943d6c2450ee228735af17728641

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZS0CKJBJCTYBFX75LXPZ.temp

                                                Filesize

                                                7KB

                                                MD5

                                                401c2d56925b3dbbfd8645eee5ed4680

                                                SHA1

                                                2ffa2c31d5b5cf12db46db99ebcfed8189a8536e

                                                SHA256

                                                9a125d4dae019858d1d967f949ae34c26e33e93cb9da899f854cf0f408dcddab

                                                SHA512

                                                09cc10afc7fd1a09cc97d858bf78539af9904a3f64cadc09a62cc1ff85c675849233a422c7a73a23f4574558b099a8e0accc2158fa21bc621f3404646813e4bc

                                              • C:\providercommon\1zu9dW.bat

                                                Filesize

                                                36B

                                                MD5

                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                SHA1

                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                SHA256

                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                SHA512

                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                              • C:\providercommon\DllCommonsvc.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                SHA1

                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                SHA256

                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                SHA512

                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                Filesize

                                                197B

                                                MD5

                                                8088241160261560a02c84025d107592

                                                SHA1

                                                083121f7027557570994c9fc211df61730455bb5

                                                SHA256

                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                SHA512

                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                              • memory/980-66-0x0000000000290000-0x00000000003A0000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/980-67-0x0000000000450000-0x0000000000462000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/1020-57-0x000000001B590000-0x000000001B872000-memory.dmp

                                                Filesize

                                                2.9MB

                                              • memory/1020-58-0x00000000027A0000-0x00000000027A8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/1260-246-0x0000000001330000-0x0000000001440000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/1748-603-0x0000000000DC0000-0x0000000000ED0000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/1912-306-0x0000000000A90000-0x0000000000AA2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2308-15-0x00000000004E0000-0x00000000004EC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2308-16-0x00000000004D0000-0x00000000004DC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2308-17-0x00000000004F0000-0x00000000004FC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2308-14-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2308-13-0x0000000000B70000-0x0000000000C80000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2412-723-0x0000000000F40000-0x0000000001050000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2436-663-0x0000000000DF0000-0x0000000000F00000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2496-543-0x0000000000130000-0x0000000000240000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2820-186-0x00000000009E0000-0x0000000000AF0000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2884-126-0x00000000001B0000-0x00000000002C0000-memory.dmp

                                                Filesize

                                                1.1MB