Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:06

General

  • Target

    JaffaCakes118_eb96078c8b3ca7a1beade1aa6ea55dd9ed0b36812cc5b70cdd0a24ebf2573745.exe

  • Size

    1.3MB

  • MD5

    09a66dea97fc60f2de26462cc3f286d1

  • SHA1

    6e9a20e29a9eb0504745a1cc2c7f2423f4ded722

  • SHA256

    eb96078c8b3ca7a1beade1aa6ea55dd9ed0b36812cc5b70cdd0a24ebf2573745

  • SHA512

    678959cfb5724fb70cda3382dd68e6ef92c0366a4ba0cdc5e584bc0263e900877a73a07d70e46b60f5e6499b7847eee48d9f5d63728867f8602ad914ca1b7f3a

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eb96078c8b3ca7a1beade1aa6ea55dd9ed0b36812cc5b70cdd0a24ebf2573745.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eb96078c8b3ca7a1beade1aa6ea55dd9ed0b36812cc5b70cdd0a24ebf2573745.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1368
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2384
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2116
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
          • C:\MSOCache\All Users\wininit.exe
            "C:\MSOCache\All Users\wininit.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1676
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1508
                • C:\MSOCache\All Users\wininit.exe
                  "C:\MSOCache\All Users\wininit.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1940
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1800
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2176
                      • C:\MSOCache\All Users\wininit.exe
                        "C:\MSOCache\All Users\wininit.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2860
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1624
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:848
                            • C:\MSOCache\All Users\wininit.exe
                              "C:\MSOCache\All Users\wininit.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3044
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"
                                12⤵
                                  PID:1736
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:2772
                                    • C:\MSOCache\All Users\wininit.exe
                                      "C:\MSOCache\All Users\wininit.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2124
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat"
                                        14⤵
                                          PID:2148
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:380
                                            • C:\MSOCache\All Users\wininit.exe
                                              "C:\MSOCache\All Users\wininit.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1108
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zHC6P4FzNT.bat"
                                                16⤵
                                                  PID:3032
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:2732
                                                    • C:\MSOCache\All Users\wininit.exe
                                                      "C:\MSOCache\All Users\wininit.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2768
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat"
                                                        18⤵
                                                          PID:1052
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:2624
                                                            • C:\MSOCache\All Users\wininit.exe
                                                              "C:\MSOCache\All Users\wininit.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2848
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"
                                                                20⤵
                                                                  PID:2348
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:1488
                                                                    • C:\MSOCache\All Users\wininit.exe
                                                                      "C:\MSOCache\All Users\wininit.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1552
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"
                                                                        22⤵
                                                                          PID:2200
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:1948
                                                                            • C:\MSOCache\All Users\wininit.exe
                                                                              "C:\MSOCache\All Users\wininit.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1428
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"
                                                                                24⤵
                                                                                  PID:2296
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    25⤵
                                                                                      PID:2100
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2652
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2848
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2680
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\DVD Maker\OSPPSVC.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2656
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2748
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\DVD Maker\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3052
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:776
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1568
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2044
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1788
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2932
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\audiodg.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:356
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\es-ES\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2164
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2364
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\wininit.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1632
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2716
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Start Menu\smss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1480
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\smss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2936
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Start Menu\smss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1100

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      d6da6c6af555581e36cd91e015ec9f01

                                      SHA1

                                      8cef69adf3a4a651810638a20dc3cd9d73cee1cb

                                      SHA256

                                      38f93811c61e6ac0f958815498966ff7014339aabbaeb914531e9192c4717332

                                      SHA512

                                      667668051c9d41ead7bc6a443ce0e353a76f67319a705bf1fec46d74b80f7670d4bb4e589bb720e59a39f72049c4df11a8dffaa02c7e172d09abb7bc1091e731

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      76f5ff7a0a301a0fd92c3b0d2614ca3d

                                      SHA1

                                      bdb8480299efcc86cb50eb0c2a5b86644be3000f

                                      SHA256

                                      734f3c63a71bbcb96aba089443d070de979f4c5d23a0d8ea2283907476410894

                                      SHA512

                                      386c5e1756fbb8d71231e30b2ad7bd56643a6075e8e5cd78d38df80af299eae2c57989bbf821fa3c015cbd88c598816382cd8f721a1be3acbe50b9617aec9ec2

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f168fe1424a02a22fbcc09dc576a1437

                                      SHA1

                                      593495bfc2f3216e5b8d7c43db334c30698bc1ff

                                      SHA256

                                      3a996d8102502b0c032c5d20dbfd85c9c56e38da720d75ea9bcf5aab0ae1a2f7

                                      SHA512

                                      50d27741a5fc9f7e0a0c9d188f37f8aad9f9a1bf8f86561531d586a5ff1d644faf3dc515753b4674b8b4216fd5340e74e8af6ba4bcaad9d8a604b012f66e72cc

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      3d8f3d7c62966defed8b365ba5bf0a00

                                      SHA1

                                      40dc7459fc507a75eeaba141f05f64180660f9e1

                                      SHA256

                                      25350df0f676eb3f1dacd4bae1fcec84e653f2fa2dceb33fd77d4dda63427c67

                                      SHA512

                                      f6da47b6588e7713d661eacb72626dcb9b6b172173a4f15cfb9aeda345b22c9068bb2160dd7f34fc48196f053e31f0e2e3871d10d1883547ac6332b888df5c3e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      bcd72d67c3fe1ea879f1f5cf0d2a52c2

                                      SHA1

                                      0dcc9dbd03ea0e60b9217dc47a8ee52236161f75

                                      SHA256

                                      b6e8e57baf8ee0e3b41022cbb70626fa4c85a7dda4779d64f5489f348e51731c

                                      SHA512

                                      085da1ed26bffbfc5ba66074f2613d1a1236f210853730a2ac0475e14f22f666a947b6c9c97eb70e4ff478c445313c2a47346744e9899e91f6a44b4e731e499e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      ced2fc993728d4183bcf1556c49773be

                                      SHA1

                                      3b76f89242ed8e60575282fcaa6eff8ef13b9996

                                      SHA256

                                      17f98c516396497bd6479cc165c41412c6861fd4768e11b13135484d582168d3

                                      SHA512

                                      564bc4b08d8d723727b93a0c56a0e01bbf4c79743b355407b6bf3753b9ccfafabec3f9a8310c9b0e8b8825b932f9449d0d16d84a6db86458c2397a840e244b59

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      fb8388a8641fdc98dedf3a9edfaaeca6

                                      SHA1

                                      6f9fe633ec80652556da900163defe647aa85ac4

                                      SHA256

                                      b6ef88545b9ea9a739a1b03942dbdc537e62e6001ef595417833ac85a790d2c3

                                      SHA512

                                      14afe66d0b3e566ef1b766abe5465a3350c695ca08d2bcfabe8afbed391aadf9e9217385dcaff206733f12449e3bf95dc2548eb4882b803a41fee98dfafabf19

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      2d5b64dcb1b4a4a4a6ed9c3b304a65f2

                                      SHA1

                                      1890da72901905cc27e27f9a4f8982bb60b829c8

                                      SHA256

                                      46ca0c12318506c5c0e183b205b744175c21ed91344463e02b136de59aace2f3

                                      SHA512

                                      63edc273db6551d72b7cf57da7663fd089e96e61b089dd151cd7bb63c601edb63921b35f4905b6a6d13c745559375211bd18e048a86e712abb4af38ba93dc87d

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      fa581fb575703e8612cdef16bfa87c50

                                      SHA1

                                      568b4d4d782a25e6dce46939e7ca501fb1321c2d

                                      SHA256

                                      18f985a525b5c6c4b40a16406b1e88d8bf051abe6447561c505455b2c6d83a38

                                      SHA512

                                      9cd13fe17fe3d0e646564f50289b736ceb09fae341d0fda0749edbce947e50058ffad2418af8a499670616376023813f7304ba53e5507678571548d95ce291ac

                                    • C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat

                                      Filesize

                                      198B

                                      MD5

                                      df907cf2d2f8c439858a83517b2734a6

                                      SHA1

                                      ea45bc94968e814fe37d698ed4a40d714381f67b

                                      SHA256

                                      05ead334d1a427f600322cd6444b0e40b02a34f60f51e7300ffd7de9324def91

                                      SHA512

                                      ff004bcc7f1ee713ba421e97eef6f6da3f9e8fa4043c9e9ee8a19c09cd33e3edbf469788d55cb3d2fca2a3f4afca72bd5c1420e72af827e68b5d1a4821c3fe4a

                                    • C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat

                                      Filesize

                                      198B

                                      MD5

                                      ef69bca9f360eb9f0d9a4b6ed3e27e34

                                      SHA1

                                      4c9837700f6764ec9ad87e5bf433c6cc05981895

                                      SHA256

                                      d11f119aa4887e2031045ea8264be2cbb638286afbc16b4682a486ff062ff82e

                                      SHA512

                                      3f899a0ff161dc65d8229ff81e4389a2b22c4f4bde1d8dd9cf748372a081d8a2d06b7a2110eaa212524be0023cb502a4c0538079055eae65c136800bd4ed199a

                                    • C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat

                                      Filesize

                                      198B

                                      MD5

                                      0d83d5eb64dfdea2b8041c7c0c7f4e91

                                      SHA1

                                      e1178763f36812ce65b663527d9e9ae0c824314e

                                      SHA256

                                      ab92dd380fcf3f747af65a415511763d7c400678c65753d05980ba9fe94d6ad4

                                      SHA512

                                      b356c87504fff099b1df94c4136a03e1104a3261ada2d7095f93d66d2b67b813ab79f23d2f156098ff010ed6509a730b60640881569bfe6582811ff384635fda

                                    • C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat

                                      Filesize

                                      198B

                                      MD5

                                      67c4868bf7bb8d14aaad1fd7221626a2

                                      SHA1

                                      9d99a0d67b303ab001ac771a403391b9700119b0

                                      SHA256

                                      e840c9fbe6df50900f374939f9f2d37e99c42f2a5c9ec8b6930bf5427fac8c89

                                      SHA512

                                      37ceb3fbcaa7b5136564331d8b281e4da777473b1ef2097dd092e22be1fc65879e78f4df3c6275cd7d734bb9eb8a225b3cff61f0b614f5aa44c2d8ae86951b6a

                                    • C:\Users\Admin\AppData\Local\Temp\CabF94F.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat

                                      Filesize

                                      198B

                                      MD5

                                      90f8f35b3cdce46823d80d5db1002113

                                      SHA1

                                      14d385154da5c6b1ec1d6005369386f4e5dcbe57

                                      SHA256

                                      cee0a104cc6806a8c153c10f8fb993a4de5bbaf7279c99186dfa2fb050988627

                                      SHA512

                                      531545ea29b46c9338637b44d4728b40d84b937e0cfca63e12e5cee450015d03a684cfd5dc8f995b21b4d02d6462af7d545cd3ad62f0cba144982a419c44e864

                                    • C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat

                                      Filesize

                                      198B

                                      MD5

                                      d50dcdbf230233bbe93c60f819fbd08c

                                      SHA1

                                      594ab2ae20b548f96026521664dcf15e8e03d1e9

                                      SHA256

                                      fc0d61a26f9748e465105db4f135e31b4e2c4e52e8802ad087e222b9c8060832

                                      SHA512

                                      308d6b455c7cdea5495e913ce1b956c3adbc6b2dcab9b711fd8daa9ffba77ecfc9da68311bff3ef67fcfe57ddd720a5021c69747afdb7d519f48998ac58b9a1a

                                    • C:\Users\Admin\AppData\Local\Temp\TarF961.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat

                                      Filesize

                                      198B

                                      MD5

                                      9ee3ab7cb492c42c1db6e970bb7d6dfd

                                      SHA1

                                      9dd2f9b3b0843618c98746b5ec6210a03e5fd997

                                      SHA256

                                      519fff16cf9750c79c3fcae4f0f346f4f9b39a188c787403b3becfa78ea5da5a

                                      SHA512

                                      9ad46e7af2e2a7c9640157177b588eb58cb2fe309138d293b89a72b0f3c8e73a69d120b29d60c100d609112cf40b050c321fafdabdeed0736c9141f55a4b66e1

                                    • C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat

                                      Filesize

                                      198B

                                      MD5

                                      7a4a9e4b81a451162ee2b0a5c2401746

                                      SHA1

                                      fe0f7dbe2e8ace6905364d12c3fdc39aa187ccc0

                                      SHA256

                                      fa765b191b5cd71db1353fec5884188bffaf372e5dc2f7c91f908253f2d72d90

                                      SHA512

                                      1c8fc4d93f43586e86c8d5c1edac1495afce9dda1e1427f15f4f42365be878272249630c16bb764e7384fed6cde2702cd638929d3f46ca1ab5114be7aa903dd7

                                    • C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat

                                      Filesize

                                      198B

                                      MD5

                                      c3594e63de7dbf55bc37f0377edd39f9

                                      SHA1

                                      9120b42ca6376a2604b55aba1afa5c6f5a76dbaa

                                      SHA256

                                      e1f7dfac31e06b0986f3e7a28b0f0ffcdc197918f6142dd8f86b9a8acab6b6a5

                                      SHA512

                                      7a20c2d1076025d17670c1978b68ab90ea44031640933a4bc30bf95252953e6256efa42a6daa41b0c1025b1ef8224b9552be114e5260a7093bba4a48b4c3a0b0

                                    • C:\Users\Admin\AppData\Local\Temp\zHC6P4FzNT.bat

                                      Filesize

                                      198B

                                      MD5

                                      9cd041b5fdcc09d2d2deccf38974dfed

                                      SHA1

                                      699c6941eb93da2ff2d9a0aed6ae4884991aab66

                                      SHA256

                                      2f5e4d1d7ae7799a1b3f4900fe28c1d997c0c4ebe03d6b775ccd1bb3fc2ff3d9

                                      SHA512

                                      623920199f5eee89107028698863ad1bdaa49fac898e93f23f0f93fa460535bea3aac336bdf2613513b94150229215f46943009428f271af40d13da9b526495f

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      f785b15d835734d4bb22476e5631b4d4

                                      SHA1

                                      938721645e12361495e4040167825f739de5e178

                                      SHA256

                                      64e962405bc361ae0436d1d9ff1344c33cc9a30caf6f77617d6e3ac8574ffff6

                                      SHA512

                                      bb9a4cf49b09cafbdca6368e9edd247c74a0e211e6a389ea0f8d1b6abcc46c5298c75e9d6734a48059f8c1e0dc314328f47befc1bcb512b11250cd8c81059b96

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/1552-558-0x00000000010A0000-0x00000000011B0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1692-58-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1940-138-0x00000000000F0000-0x0000000000200000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2116-64-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2124-319-0x0000000000240000-0x0000000000252000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2124-318-0x0000000001130000-0x0000000001240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2304-42-0x0000000000020000-0x0000000000130000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2768-438-0x0000000001350000-0x0000000001460000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2776-17-0x00000000003F0000-0x00000000003FC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2776-16-0x0000000000160000-0x000000000016C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2776-15-0x00000000003E0000-0x00000000003EC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2776-14-0x0000000000150000-0x0000000000162000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2776-13-0x0000000000FA0000-0x00000000010B0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2848-498-0x0000000000330000-0x0000000000440000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2860-198-0x0000000000CE0000-0x0000000000DF0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3044-258-0x0000000001120000-0x0000000001230000-memory.dmp

                                      Filesize

                                      1.1MB