Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 19:29

General

  • Target

    JaffaCakes118_fb229e60934f7f62ff3ec9aa5cfc1a0b5c55ee74a905fdaf11bcafce59e15824.exe

  • Size

    1.3MB

  • MD5

    d1489222fa6b188a6e9e35348a4b5ed3

  • SHA1

    9678f15ba54b99ed3e19a1aa4695bbf11597e728

  • SHA256

    fb229e60934f7f62ff3ec9aa5cfc1a0b5c55ee74a905fdaf11bcafce59e15824

  • SHA512

    a4c69608d291620b635033817e9baba5e9a801f83145f335997c7934c6868e9ae07e049f7cebb2d76770e10a7c6dc47e6700c2db4d83193be9f3943c583e36ca

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb229e60934f7f62ff3ec9aa5cfc1a0b5c55ee74a905fdaf11bcafce59e15824.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fb229e60934f7f62ff3ec9aa5cfc1a0b5c55ee74a905fdaf11bcafce59e15824.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3012
          • C:\providercommon\cmd.exe
            "C:\providercommon\cmd.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:872
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:580
                • C:\providercommon\cmd.exe
                  "C:\providercommon\cmd.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:344
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2084
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2456
                      • C:\providercommon\cmd.exe
                        "C:\providercommon\cmd.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2012
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1868
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1996
                            • C:\providercommon\cmd.exe
                              "C:\providercommon\cmd.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1616
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1360
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2136
                                  • C:\providercommon\cmd.exe
                                    "C:\providercommon\cmd.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:812
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2320
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:3068
                                        • C:\providercommon\cmd.exe
                                          "C:\providercommon\cmd.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:952
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"
                                            16⤵
                                              PID:1768
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:2680
                                                • C:\providercommon\cmd.exe
                                                  "C:\providercommon\cmd.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2560
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eUivgxqvfs.bat"
                                                    18⤵
                                                      PID:448
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:920
                                                        • C:\providercommon\cmd.exe
                                                          "C:\providercommon\cmd.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1624
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat"
                                                            20⤵
                                                              PID:1280
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:324
                                                                • C:\providercommon\cmd.exe
                                                                  "C:\providercommon\cmd.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3032
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"
                                                                    22⤵
                                                                      PID:2360
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:2728
                                                                        • C:\providercommon\cmd.exe
                                                                          "C:\providercommon\cmd.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1976
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\providercommon\cmd.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2768
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:596
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:864
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2524
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2588
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2992

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              1e08ea0a042119e3124234bd5d377fd3

                              SHA1

                              47d30de3131daa2b91315762bcf92252cec9ddf7

                              SHA256

                              859643ec617a9aaf0391f9fd6ee3d1d26fc0c85bcc33a28009281ba753a467c9

                              SHA512

                              c94837e65a8c754fab1d07c6749ee6e789d56e020c3748d0d8d74440c67c8e85cb49803947f5cd87020904891ea3ff41accbb61bd992a40abbfdff8475ee3283

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              540106e119cfde632390675bbf0daeef

                              SHA1

                              5942ef25837a1b98fd932aaa7a64c4ea89c599e0

                              SHA256

                              5f8304cbff888d6be28552f3e81a18d44a5c6aedf9c741ef3a00f137efec1d9c

                              SHA512

                              5b0741a538e54040883643c7dc10b06d6a80e76b902df282f9b255a44265079c3bf53d6dbeddc394a34267634651e2bc8b4f9c36923ee06e3334ab83de3fadd2

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              3009c3f1abf1afa5dc7292491c0c7702

                              SHA1

                              b04d4d79912bb80e35a2b0aacf0ae4e058c5e538

                              SHA256

                              79d31e76cac190fcaa27e55cdfadce8c1a461bf4d581d6c8a12b3f71b468d2e1

                              SHA512

                              7c9e27387a537ab1ea55507c6c9522c61e4cfe892252ccf97dd350a29fb81562174a5123a0a7a00fb9a13425098f7a70910e2d47ac46055791bd7c4c2fb44bc2

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              00af3e083207a25864b92cc33c79afd4

                              SHA1

                              5cba44840d70a7633e130f756ced2601059506d1

                              SHA256

                              1c1504ce001891e2bf026ffa210c037a79b4b2c3f4c8154162e90e408c06eee1

                              SHA512

                              b1b1ba41db5d07f560508186121779307ff2b7af723bb9dbd8b71b37a1842e015b382a077de8144dc411611082e18db85311bae74a6c3ce20185833201ae57c3

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              7bd47da813a09b58fc686a87ad2d8301

                              SHA1

                              4ad2d35786f119e21307979ed2408ce980371550

                              SHA256

                              cc44f86edab36626cf5d09508790d6f99349e6668f344600aa1fb93f84f98742

                              SHA512

                              ff05387ccc9102b3b61b38f83bd48d9baf7b5f86842a246b1fe1c083a2b46b756fea421990da03e8dafb5fd9eb87eee1328d35a1c14f9cd7e872614b1d25aafb

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              fb3265616d5d4d397036d8029e2e0608

                              SHA1

                              26aaf982fc6f1c8c99fdf39ea88764e52a1f2ec9

                              SHA256

                              0230555fb173b7759e1385105b92a19500a22cefe9160101eff20b3b4099edab

                              SHA512

                              3d398a8621b53003382061de9b630e096533becebacaff255e9e1f777e4b851a26b65a73e84722a3ff86aa6f621689a2113c6add39f268cb96d1d5f8312b5dcd

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              c1c263869acd0e2c5a32a11723ffbc45

                              SHA1

                              34d7c71ad6a475047bc6ba3a9b6748d883c2fe9f

                              SHA256

                              173433a8890cf454f8b953a83cebebeeb4727fdf7e68169c3565d3263c39781b

                              SHA512

                              e7fdbeade5d22b80ce5d08eb467cb4f692a498a0a3438115265f0e32420fe176315da50c163f1a74446d39243892422c958dbe6746c73048abecccd6dbe4c117

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                              Filesize

                              342B

                              MD5

                              e556199d6392c906f22eabdf165e540d

                              SHA1

                              a63f865a565f2e70a8dc69ec02b0cfbc519ff74f

                              SHA256

                              133f2dc444d072ffdff74ada4fa58343d2059ab2eeb887314c028e6a422d4beb

                              SHA512

                              9bab1ada8ecc2f7ddc60108552b9fffc26e9c10982f815b509834989377e075c1e5402652b65896a84cf59fde8a95339ea0b40d2c3131670c953451c2c2e0779

                            • C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat

                              Filesize

                              190B

                              MD5

                              e1ab84312a0fa69fa01d2363145e62ea

                              SHA1

                              46bf5aa09630b3d344181282de0b74d245f984b7

                              SHA256

                              77f05d3d5d17e448a71d88d8a4d020216e868e6055728f6a17a560ebaa888eee

                              SHA512

                              3bf8d12c8969050ef672a29d3e57817f3bf052206bcf023cbb45a3f2cc1e730137e8a15ad6f12d2d6e6f9cb4743236494e7920f4e6fabdc1e4e839c62db4d82f

                            • C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat

                              Filesize

                              190B

                              MD5

                              4e8adc4646539357c7961cad3fa59cdc

                              SHA1

                              18596af17bbd68cf659a03655a98164fed653467

                              SHA256

                              e050181461f3d426bb4130035159a1040c67a3b7a313461f0392ced51ab0424c

                              SHA512

                              99ee1bfcc642b09ed09f398eeca36b54f587c7a2116d44e14685bbd7df9f0cc1bf377679d269d5652c8ccbbc44b4827658243d0364a786452629372a1e78e13b

                            • C:\Users\Admin\AppData\Local\Temp\Cab1DDF.tmp

                              Filesize

                              70KB

                              MD5

                              49aebf8cbd62d92ac215b2923fb1b9f5

                              SHA1

                              1723be06719828dda65ad804298d0431f6aff976

                              SHA256

                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                              SHA512

                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                            • C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat

                              Filesize

                              190B

                              MD5

                              2cf8420ec8209d70c915f5379b210391

                              SHA1

                              934f49ff9b207c4a6c1b824e2cfc95a278f5e78d

                              SHA256

                              232fd0a2fcd2a4f88667db8cda16053ef2559ee4d902df573d48fc05f4830a9f

                              SHA512

                              a9fe1470cf7e80e47abdab45789436a761f1d461d9257a7f2a7c769e5883e051239d192f58bfc827dd0e1aa21ed0fa58e9c393846613a48ae167e63a728dfe3c

                            • C:\Users\Admin\AppData\Local\Temp\SNnEytbzjv.bat

                              Filesize

                              190B

                              MD5

                              012d0f3452529df4785c2318f45e557f

                              SHA1

                              95652ef6798451cfba73c61c483efbabef176c41

                              SHA256

                              ca0529f66bcecfbfc18de442ec72a72a5396664b773af932352daaffe48e29b6

                              SHA512

                              0ccbcae7a4fa0efae3a2797e5bf622a27ded489200082ff4a4aee6fec88d5928083eb2e1de110b24dd390cd4b1dbb5e9b244fb8343646fe20a0165a70b4dfd02

                            • C:\Users\Admin\AppData\Local\Temp\Tar1E01.tmp

                              Filesize

                              181KB

                              MD5

                              4ea6026cf93ec6338144661bf1202cd1

                              SHA1

                              a1dec9044f750ad887935a01430bf49322fbdcb7

                              SHA256

                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                              SHA512

                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                            • C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat

                              Filesize

                              190B

                              MD5

                              d5b1a02da0b9c584e529e77b7b061b7e

                              SHA1

                              9766e7b77a216ca70df83e150e17d12144c3520a

                              SHA256

                              b1a55e8ce62d6b233d1b0bcbbda809195643e1b50582aa8e435b6bd3c918e24e

                              SHA512

                              c6754452a00824314e2706214e153f16c0842199ce27a4ba99085338548e0f634661465d1a48d405001e7b927c943af16757033c5d3375e7223e80f2d60d2e18

                            • C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat

                              Filesize

                              190B

                              MD5

                              61aab9e3b4b0f526007da893984d4996

                              SHA1

                              c4448c11161de001fba74c0161bcc8020507e231

                              SHA256

                              3cd041593d4f98894c561e8ee64b180ab9142f65c0660135f6572800e2837422

                              SHA512

                              23488649b57ca3dabe3d2113946186048503c033ed431c226605288a9b289387ab29af24d7af0f14a722cb42299cc0e37fc20aa3b2b3d2da6cdb79412bd57470

                            • C:\Users\Admin\AppData\Local\Temp\eUivgxqvfs.bat

                              Filesize

                              190B

                              MD5

                              bf36d7f0b7ced3dd763941df90bef493

                              SHA1

                              bb90ebfcfc7b1af71c029c7bd74a2c86a2f57fa1

                              SHA256

                              85adae7be00f1280fc59ae3f294c0f45576a46fbf2ebc181eb19e63d0721333a

                              SHA512

                              78513a2e3b2cf70b5ed1302ee7c26b4147d4ff81e8b1b18e0c4b33531f3dcab458f5c4aa9c3cf559eed34a83688b9d4bd3d7bee4b503cd2a75542613dae025c3

                            • C:\Users\Admin\AppData\Local\Temp\uOEGMIRuqZ.bat

                              Filesize

                              190B

                              MD5

                              a9bd2f0b25f07170c7abab92a2c29c47

                              SHA1

                              cafe82eb7c5aafa93018ed82f5005bf4ce3baf61

                              SHA256

                              29a3768ce513e57406414df14a1b4b324e3ba146b202bea9e8547cb2e8cb9a0a

                              SHA512

                              71798d9a1e72abf9f6051d31168233e0019ec081f2bf9df1f8312d550a7b4bcaf71dc9e4a281be7f50c96eaa60b90d626deeb0bfd53d9ae9ce71d9e236d47b6e

                            • C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat

                              Filesize

                              190B

                              MD5

                              70277aeb9c92fc343beec68b7535a587

                              SHA1

                              68fc51cb8395c94b82c76b543ce6225c850bff55

                              SHA256

                              aed0870710ca9df556d94f0b7ee7d038810c173dcca75070b29f96df4fb24d81

                              SHA512

                              2f129b2a08b9687a4620eb5791235a8bd7f30564c186ac8ac3f5272f6e324730f91ab3f8a643a6474d40aa4e1338c1d991b43ad5bebeea9aae6a313d296e15ca

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YQ1K3PDJLGO7TBWOHZ2Q.temp

                              Filesize

                              7KB

                              MD5

                              ffd8398149d82c9ee8d89baf1672828d

                              SHA1

                              4c8ad1adbfdd00a30888036b9a751b20fe8513eb

                              SHA256

                              d7d8231abd30a79dd18bf3d6de65ceab6cd8fbf81e07c49c180325fc48d0c26a

                              SHA512

                              a97dd1c10f8dfe17ce376860e3166d27f99ff9c00578695848f003e49cfb2d36f73f80911b0587e317a6161abe157e02c8cbc8e350ac5116c826ee31649db861

                            • C:\providercommon\1zu9dW.bat

                              Filesize

                              36B

                              MD5

                              6783c3ee07c7d151ceac57f1f9c8bed7

                              SHA1

                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                              SHA256

                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                              SHA512

                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                              Filesize

                              197B

                              MD5

                              8088241160261560a02c84025d107592

                              SHA1

                              083121f7027557570994c9fc211df61730455bb5

                              SHA256

                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                              SHA512

                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                            • \providercommon\DllCommonsvc.exe

                              Filesize

                              1.0MB

                              MD5

                              bd31e94b4143c4ce49c17d3af46bcad0

                              SHA1

                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                              SHA256

                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                              SHA512

                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                            • memory/344-103-0x0000000000030000-0x0000000000140000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/1664-44-0x0000000000870000-0x0000000000980000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/2012-163-0x00000000013A0000-0x00000000014B0000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/2092-16-0x0000000000170000-0x000000000017C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2092-15-0x0000000000160000-0x000000000016C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2092-17-0x0000000000180000-0x000000000018C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2092-14-0x0000000000150000-0x0000000000162000-memory.dmp

                              Filesize

                              72KB

                            • memory/2092-13-0x0000000001350000-0x0000000001460000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/3012-39-0x0000000002790000-0x0000000002798000-memory.dmp

                              Filesize

                              32KB

                            • memory/3012-36-0x000000001B670000-0x000000001B952000-memory.dmp

                              Filesize

                              2.9MB