Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 01:37

General

  • Target

    JaffaCakes118_e592bcb52cdde1c86ca84149120676d34086e56a7a70f3e400590f61c5e9a065.exe

  • Size

    1.3MB

  • MD5

    1a97458535666a88761537972da37e67

  • SHA1

    79e1b8da416ee72e76796cad332d3f885750aaca

  • SHA256

    e592bcb52cdde1c86ca84149120676d34086e56a7a70f3e400590f61c5e9a065

  • SHA512

    37b39dc1c7e09577ca2f67a285c2b5989611c67af2baa68aabe2f8890a0b58dc8d715fef7e372e06b917415a9fdeb9f521028c03eca9f7b248b19044ce169929

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e592bcb52cdde1c86ca84149120676d34086e56a7a70f3e400590f61c5e9a065.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e592bcb52cdde1c86ca84149120676d34086e56a7a70f3e400590f61c5e9a065.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:32
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3540
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\omibxcOtOT.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:336
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3284
              • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4672
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ssDSZpddA3.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2788
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1092
                    • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                      "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4772
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HZWv28qLDz.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3060
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3360
                          • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                            "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3544
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1kSioVLOLD.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4612
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4576
                                • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                  "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3540
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2360
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:740
                                      • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                        "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:4248
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x4tck5X09i.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4932
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4684
                                            • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                              "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:636
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xkGYwzkQoc.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2916
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:3300
                                                  • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                                    "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1180
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FdUsM3mSuD.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3192
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:3060
                                                        • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                                          "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                                          20⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1712
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat"
                                                            21⤵
                                                              PID:3336
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:3816
                                                                • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                                                  "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                                                  22⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1972
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5irhJyFUC1.bat"
                                                                    23⤵
                                                                      PID:456
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:336
                                                                        • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                                                          "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                                                          24⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:760
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat"
                                                                            25⤵
                                                                              PID:3824
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:1512
                                                                                • C:\Program Files (x86)\Windows Mail\spoolsv.exe
                                                                                  "C:\Program Files (x86)\Windows Mail\spoolsv.exe"
                                                                                  26⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2388
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\k2jNhBdkgg.bat"
                                                                                    27⤵
                                                                                      PID:4956
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        28⤵
                                                                                          PID:2416
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3256
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3108
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3276
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1732
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4520
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3148

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                    Filesize

                                    2KB

                                    MD5

                                    d85ba6ff808d9e5444a4b369f5bc2730

                                    SHA1

                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                    SHA256

                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                    SHA512

                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\spoolsv.exe.log

                                    Filesize

                                    1KB

                                    MD5

                                    baf55b95da4a601229647f25dad12878

                                    SHA1

                                    abc16954ebfd213733c4493fc1910164d825cac8

                                    SHA256

                                    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                    SHA512

                                    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                    Filesize

                                    944B

                                    MD5

                                    77d622bb1a5b250869a3238b9bc1402b

                                    SHA1

                                    d47f4003c2554b9dfc4c16f22460b331886b191b

                                    SHA256

                                    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                    SHA512

                                    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                  • C:\Users\Admin\AppData\Local\Temp\1kSioVLOLD.bat

                                    Filesize

                                    212B

                                    MD5

                                    4d4c61397e4cbe7982d509def92f9846

                                    SHA1

                                    c9953d32ae58227eff8c52b86211460d76f77afd

                                    SHA256

                                    c6b7ed87b9d9bfb3f3a4a938a64ff38d7c5a82eafc1994422b3bfe583a6dacfc

                                    SHA512

                                    68896aa285b0f01581cebf01c6ea97002fb92243bbe39d105f5474e599a50771c0c4dc8dea6f27695490dc560a0da65f7d078dcd60e934dc9181e81097f67a49

                                  • C:\Users\Admin\AppData\Local\Temp\5irhJyFUC1.bat

                                    Filesize

                                    212B

                                    MD5

                                    277d4043f32b2bb7da53d5e0e5010446

                                    SHA1

                                    25de1b962f19e4512511aac6fd6e79c59ea7f886

                                    SHA256

                                    0c26603e5459ff04af2f32a19861ab443d2026c99a9843b79ea1fbbb086c5a1a

                                    SHA512

                                    b70e2888963a6be81b01693d750f928165e889ac29d06b4c05ac327e170d20eaafdefa863368a9d488845bff27fb302d1894c65dbea6a0597e3c58d894d6908f

                                  • C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat

                                    Filesize

                                    212B

                                    MD5

                                    9cd0b826d55ec29bc8bb9824267ee794

                                    SHA1

                                    9590820d3dceae1cc0988b263d049931db408916

                                    SHA256

                                    09f309008a5ea328146e8ae6ef8feaa7e2f005a1f1d2601cf8eb53b7607f998d

                                    SHA512

                                    202563e711bf60b23b9b54d1f3b5ea5040b8317e23d090900c3190b95e8f419d6ee4cf197e6fb2860b8d7580462e9bee6e89c7c470b2a1a5f55803c8b38cd2db

                                  • C:\Users\Admin\AppData\Local\Temp\FdUsM3mSuD.bat

                                    Filesize

                                    212B

                                    MD5

                                    a5b5ca43b9a8de9c74cb1e3a0df532fd

                                    SHA1

                                    183a17d5aed7aa37c5c1203e7065db31352544c1

                                    SHA256

                                    fa49c29d3afab2f5775ae52e5e04c16c9a888df1339268f7fb7292d4f4deef7c

                                    SHA512

                                    406d8e087c8c11d448c7c89ea8137e5b6e6e715c8a3667d576a156b20af2dc5a1da5a4c3cc171d4ead78199ed82272b9d94939fbd3b1e03d37f54b4d71b6eab2

                                  • C:\Users\Admin\AppData\Local\Temp\HZWv28qLDz.bat

                                    Filesize

                                    212B

                                    MD5

                                    42bf2edae0dbbfde642eae8992d8c77c

                                    SHA1

                                    e3597b5e7f2aa03d190ded1ae1b0017ef6fda2b6

                                    SHA256

                                    7366a0aa3f900be82e2deb1939b6eb3e05cd3e6dfd09cca58097266c76614b61

                                    SHA512

                                    b84d828bd064745d013e623153363560888d44938124132dcb6c6233cdb39c4b17a6009a8d21fdd97cf3aa1bc785bba980f40e8b74605d063a020a999f90ac8f

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u21plxwg.nnb.ps1

                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat

                                    Filesize

                                    212B

                                    MD5

                                    1c9ecfa94bd6ae40a9a21fa52c90a776

                                    SHA1

                                    04500de3b286284ba210c19c74c9d2f9c2e1bd57

                                    SHA256

                                    5149f334dc62ba716585d37d58a232af603fb135e67fff11f69a293057fd0e01

                                    SHA512

                                    79b04ac31d3761b9a65a6a8efdd1c6f328a75d0ee11615e0dabe4ea035dfa9060f6df2d3f0047b24c38235b532298677ae8d87deca4e1fba0c7eb1595e002240

                                  • C:\Users\Admin\AppData\Local\Temp\k2jNhBdkgg.bat

                                    Filesize

                                    212B

                                    MD5

                                    e2e092eac80a7ee18f4edd2f74d92204

                                    SHA1

                                    eea8de3bef6fd8d2cd43499ea8195b4a2ce2dc0c

                                    SHA256

                                    69421e5e641c0926dbc4677269c1d17da081e2bbff6aff6a1f6826e7e9b63e46

                                    SHA512

                                    1c5186139dfb2c4d558d6ddd2025b8bf28c0159e8fefb1efc23a84eb5d19df8c5787865d398055083cfadfaeecba6f8bd39f396c56109bb3e738d635ee5ada71

                                  • C:\Users\Admin\AppData\Local\Temp\omibxcOtOT.bat

                                    Filesize

                                    212B

                                    MD5

                                    8d15ece3d34aa8df127cd523ffd236b3

                                    SHA1

                                    61e34c46d7e7d6983257384ad53a2bc251d31138

                                    SHA256

                                    7b75c6375c8ca232dfdaddc3858d55dfa0fd52d6e1777315639e5cbd4fe7f4ef

                                    SHA512

                                    e41358750ba2da85687a47b5a45d174850829a5550926aaf4cb8cee2e4252f4ab44c29b6c34eab5f09377cd8bec6547ecb3b3cc5288ae383e6e85eb4952f5b78

                                  • C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat

                                    Filesize

                                    212B

                                    MD5

                                    df53c6cf302d3eb7468759c145b7b88f

                                    SHA1

                                    2f9d60b07f74a25deac4d9d9ac44acae9c165a9c

                                    SHA256

                                    04300bc027086663e03d9d8786dc872f63e84ce1623a2459e1c344879cdefb76

                                    SHA512

                                    5f5fc1b72d44642028180c50b42b7c03be30421537cbfeb75b3295405fcf0e3b2ef07174ba497e561e72c2e19b842660762d869b08866642ba427b3e6dae68ec

                                  • C:\Users\Admin\AppData\Local\Temp\ssDSZpddA3.bat

                                    Filesize

                                    212B

                                    MD5

                                    ff8b1e1a556305b69225ad9ad4581d02

                                    SHA1

                                    d804949c5a03a0997a82c3625204f56f787151e7

                                    SHA256

                                    37aabba216ace87d71715ffc89709737eab82bbaaf23720dfc043af99170f673

                                    SHA512

                                    79a16571323a15333fd4fa6eff92d085696537907b9899db52ba1fc441f2e8ebc6b2400cbd26bb1d5813b3550c43c23ad5005c9fffed2efef8883c35fcea4cb0

                                  • C:\Users\Admin\AppData\Local\Temp\x4tck5X09i.bat

                                    Filesize

                                    212B

                                    MD5

                                    191cfdfa9fd2dcf703c25e69bded5716

                                    SHA1

                                    f359745d50384442a4f6a80f56ab9620fb5eff73

                                    SHA256

                                    ca9b6f1f5cc254d08bc4e836d7f15b06215913ceb0d95330666aabbad7e6bcdb

                                    SHA512

                                    27ea246e5d8e469922209b68d24feb007a961bab4bad5c8ac1b3a258c90671e9ee0376013e58e16f1e246f741a869b9072eebf01aaebe965672abd79941403cb

                                  • C:\Users\Admin\AppData\Local\Temp\xkGYwzkQoc.bat

                                    Filesize

                                    212B

                                    MD5

                                    7e1db2896e6b86db0595413f63afe391

                                    SHA1

                                    7e1fc72e358f4c888b88fc1ae49c27291647f431

                                    SHA256

                                    89b4bb18f96550e41b1bee5539bbde904d43db773b9e5ecfbb8835fa95e34f43

                                    SHA512

                                    286a7dfed525ffd2755dbf58b6a87b4f00d1107de4d7142a4d551fca1c41c7af86c234e03663686601663f94621bcb27e15d7610e84728c6ad16706b917f3d41

                                  • C:\providercommon\1zu9dW.bat

                                    Filesize

                                    36B

                                    MD5

                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                    SHA1

                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                    SHA256

                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                    SHA512

                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                  • C:\providercommon\DllCommonsvc.exe

                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                    Filesize

                                    197B

                                    MD5

                                    8088241160261560a02c84025d107592

                                    SHA1

                                    083121f7027557570994c9fc211df61730455bb5

                                    SHA256

                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                    SHA512

                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                  • memory/32-26-0x000001F02F440000-0x000001F02F462000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/2388-131-0x0000000001530000-0x0000000001542000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3540-87-0x0000000002970000-0x0000000002982000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3980-17-0x0000000001770000-0x000000000177C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/3980-16-0x0000000001760000-0x000000000176C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/3980-15-0x0000000001740000-0x000000000174C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/3980-14-0x0000000001730000-0x0000000001742000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3980-13-0x0000000000E60000-0x0000000000F70000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/3980-12-0x00007FFBB48D3000-0x00007FFBB48D5000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4248-94-0x0000000000F30000-0x0000000000F42000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4772-78-0x000000001CA00000-0x000000001CA56000-memory.dmp

                                    Filesize

                                    344KB

                                  • memory/4772-77-0x000000001C890000-0x000000001C9FA000-memory.dmp

                                    Filesize

                                    1.4MB

                                  • memory/4772-72-0x00000000016F0000-0x0000000001702000-memory.dmp

                                    Filesize

                                    72KB