Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 04:25

General

  • Target

    JaffaCakes118_9fcb5d8049a88fe977b10c5834557d51160c244c91d71be8ff981dc1e01cf871.exe

  • Size

    1.3MB

  • MD5

    82dc0cdc63eee27740866cd21c3da719

  • SHA1

    40e3e71ec45a7c6ec1d374569fb32847b4946b0a

  • SHA256

    9fcb5d8049a88fe977b10c5834557d51160c244c91d71be8ff981dc1e01cf871

  • SHA512

    f6568161a5e656acde60cf9d86eead7f6c4793f568cbc1a451efd7ebdffe79c84b83a35735b2e7de24dc65a2947f6c9e8b0eb3fc0d48c226b3550d204adaebdd

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fcb5d8049a88fe977b10c5834557d51160c244c91d71be8ff981dc1e01cf871.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fcb5d8049a88fe977b10c5834557d51160c244c91d71be8ff981dc1e01cf871.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\ja-JP\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:268
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3024
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:816
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sdnzbYHJb4.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1328
              • C:\Windows\ServiceProfiles\System.exe
                "C:\Windows\ServiceProfiles\System.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1736
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2784
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:852
                    • C:\Windows\ServiceProfiles\System.exe
                      "C:\Windows\ServiceProfiles\System.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1812
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lcLsEvVTrf.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3008
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1104
                          • C:\Windows\ServiceProfiles\System.exe
                            "C:\Windows\ServiceProfiles\System.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2000
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:764
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1520
                                • C:\Windows\ServiceProfiles\System.exe
                                  "C:\Windows\ServiceProfiles\System.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:304
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6RTVEKunr.bat"
                                    13⤵
                                      PID:2488
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:1068
                                        • C:\Windows\ServiceProfiles\System.exe
                                          "C:\Windows\ServiceProfiles\System.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1564
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"
                                            15⤵
                                              PID:920
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2364
                                                • C:\Windows\ServiceProfiles\System.exe
                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2956
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"
                                                    17⤵
                                                      PID:1380
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:1088
                                                        • C:\Windows\ServiceProfiles\System.exe
                                                          "C:\Windows\ServiceProfiles\System.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:812
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat"
                                                            19⤵
                                                              PID:3040
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:2548
                                                                • C:\Windows\ServiceProfiles\System.exe
                                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1036
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"
                                                                    21⤵
                                                                      PID:2020
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:1628
                                                                        • C:\Windows\ServiceProfiles\System.exe
                                                                          "C:\Windows\ServiceProfiles\System.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2440
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"
                                                                            23⤵
                                                                              PID:2024
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:1052
                                                                                • C:\Windows\ServiceProfiles\System.exe
                                                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1256
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"
                                                                                    25⤵
                                                                                      PID:2220
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:2288
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2456
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2580
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2464
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dllhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2204
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:776
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:864
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\System\ja-JP\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2304
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\ja-JP\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1628
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\System\ja-JP\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1048
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2336
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1312
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1440
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\audiodg.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2024
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2148
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2196
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:812
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2212
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:324

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        0eef2bb24d5ad5f57f71122d94968806

                                        SHA1

                                        a1c80f71e29363e2ed20479a9c4bb8c9a79745de

                                        SHA256

                                        9842ad4760302b7591eeafdebf512da6843e36fdf58bac717a0265ca1bd698ff

                                        SHA512

                                        943ab53959533c5049ca5b125f2e9d9dbf1dea0ca38e394ee7062223c76bbb7c281f1995437947a30b28b88a4094c6e54d674f39de7333620b3e3f2516ef74a9

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9652ababb1003c1a1aaa5d385171352d

                                        SHA1

                                        5d3e7ae71c8fbcda8629b9760a71e80f54f08b36

                                        SHA256

                                        68461b213861470689d1ea8f8e8a18879eda70d9b3f1bacc4147018ccd2ae47d

                                        SHA512

                                        940df5f199fc47c9ba912934016589372ba5f663f9c90b0ed2111c957961268e55e1707095210146c72327b64af69a70568cc1da4dea9a542393e260bb47212b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9e9791564d91b836c6d6716ac6703c56

                                        SHA1

                                        283254f77e846c8c29fac1046cbe25701c922d40

                                        SHA256

                                        9c2b0b2464752c34270c754b6a33944174d5e3a20d653fbaf263ad3e4e6009bb

                                        SHA512

                                        20c58537d98815473797899f77fdf5a1e5994ea209359e20e116844682fdb249e91e2ac44dc106e47cc67152c653d74e380d0e89245e62a97bf2bbba3a113bb0

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        0ba58466b1b77a2af0dbd7f665dea4a2

                                        SHA1

                                        8518b7ad98a6cd9ad69f8984e29eecb76c7dafe3

                                        SHA256

                                        0d7a91c348a0476cd5c9a6931ce56c5d9e5467f1c3d31b7d371506c0825c73a9

                                        SHA512

                                        c76c0d3406836f0b0415d56db0a40835f52e831868a6ae91d0f7974967efc0cfc0a414eee2c8d95497c489e0e9c1f3e2fbbd1e93f5cfec764aef2f270b6dfefc

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        f9debb4492eb59e4479f5d87eb9c62bb

                                        SHA1

                                        b2a24361e144995f6335446f37aeffc55d5f433e

                                        SHA256

                                        ba45364312ae437fc4222fc2cb3ea5250e344dbb6d32d92ea27d24f4ec9bd1d4

                                        SHA512

                                        8f073e6eea12d83e0f1088ca003bc32e4caa1c1b75768982ba75dd7ccd22124ecf520c736e49762c44eb4874d181d973ed603a89a506417ef2a2c2243ee791bb

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        e6f225e94e92d3e558fa716fc0c912db

                                        SHA1

                                        fe808b8b6d21caf59e164f6bc79b37ba0777646e

                                        SHA256

                                        5cd4727a989b7376be0166456425231f2cbb229c3a52f24ed846a9c9a162bc70

                                        SHA512

                                        14e7f96be33840383a770b4a870d244b509b8949fea5262a84e32395eca3a44ddf85aea29fe45822c76dc9a2af609bf2df18d630dee211919f554d865e93e08e

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a93ba3081f2d40dae65d4b87609404ed

                                        SHA1

                                        ea92ec121abc9bc2f1fe52b4f40d198d45dab17e

                                        SHA256

                                        1c3f5844bfe1d280a196730866fba724c94adef138dbf0c047a54783571578d1

                                        SHA512

                                        281bfde3dcdff335f7afd6bc250aad8fbc04becf70b7ad31fe4610dc70648f87c27fb76a795f19ade517c44b2cb24bd6f97988105520827cae01dc7ee32585ea

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        49d306459708de708fad6187f0a67171

                                        SHA1

                                        c96813a2efa268a011c3934928b59e539c366a8a

                                        SHA256

                                        f4059bcb04a14fe95db40bade7f9c37f681b5553c019635417792d4ccb3ef217

                                        SHA512

                                        7bf1b88d1ee8fc19333dfe9320b24193b0f7526773c5ce8e3fed01cd8fc9073a4c3d00a400ab68c599ea75633ee8729173293b1454813f6950bb5138833e314b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        4cba96b0a8c3a5a186432142dc2b1eeb

                                        SHA1

                                        04a7656698b8c6697bde97040dc0ccdffb687771

                                        SHA256

                                        a5e67ba5aa123c24235c6fe9b2ae52a5a7425c92f2e4c3577e02312731306b72

                                        SHA512

                                        617a5eb49c15fc913cc8ff5b1e58276458b054ea6352241ba17f691bd934cb67968e129f773c7d26ce44f887754f94ce866f8b16d4c5c2e402e1c1b9859cc57e

                                      • C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat

                                        Filesize

                                        202B

                                        MD5

                                        9b0c0add85218da6fe36473915927b7c

                                        SHA1

                                        8f29a82a64a0bab869476d1ad4ccac66d600b486

                                        SHA256

                                        fb8d44b8fae46a815dc02085418664f22fc04654e46c81cf811734f7d2bf26ff

                                        SHA512

                                        279974704db131e21f56b9f964bba4c3a0814a80620b2c15e517f539d9b1cf27ce2a5b48cf452430bdc832201fedcc4de7501d3774c1936c7e7d7dcc3f5e6895

                                      • C:\Users\Admin\AppData\Local\Temp\Cab400E.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\J6RTVEKunr.bat

                                        Filesize

                                        202B

                                        MD5

                                        fdb0632c5c1ea81bca0730b8c6a81fc6

                                        SHA1

                                        ef0a3e7e14b981d60659f360beda84a060b33d16

                                        SHA256

                                        eb50c57dcddb41d422c75e8a53e2fd3048baef77dd037bd0b72f42710a0525f0

                                        SHA512

                                        e7d04ca1870437ee82dcb391f49511c4fc6ced31007062eea9e77514f8140cf9c3e837eaee6ee5da344e6bc2aec0619b0bee976787c0259a6e42183856300947

                                      • C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat

                                        Filesize

                                        202B

                                        MD5

                                        4c4ebd423797d59fbb67c706736ec6cd

                                        SHA1

                                        1b0f7cb66cc9c6240ffa88a7a04d5813ca675afd

                                        SHA256

                                        5d0454b263eb31fec04257a976656d3d9b85597a068dafb6c09fb9998e016205

                                        SHA512

                                        451c2866904818bce5ccb93da89d6ca398af6c03e5fa9b2e8ee7c44df9efa44d314f261b572b6b22065ccc7d0b358ef2ddfe76f8a354a2dec34f7f0753304828

                                      • C:\Users\Admin\AppData\Local\Temp\Tar4021.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat

                                        Filesize

                                        202B

                                        MD5

                                        8725a511492e0c27ef928289e08d9908

                                        SHA1

                                        068caed2acb765cc00047480c3e19f65a09bf794

                                        SHA256

                                        2397fb18ca83b8d39b8f34aefa870650666d848a4294711461dd3a0e80761693

                                        SHA512

                                        a8dc96f3dab361c4facba8e7157919b5cbf370c6f92b2a5f074a63aeaada9def4786d7ae95c6606b5c135938ff932c8c967fa33476c3af33ad3de3e02193131a

                                      • C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat

                                        Filesize

                                        202B

                                        MD5

                                        d5c0948aeaeff4062367b4d5d02f17e9

                                        SHA1

                                        594f4ca167785d0fb00968a604f239e3fd8933e5

                                        SHA256

                                        9093d3c5f4e592e3aee980808ed15a3ab212ed2b747860154134dd26cd2593ed

                                        SHA512

                                        cce9dbd2cf7f08fd0a826967f214030f3cce5ec63185f9d0086eed8aa59edc18fff6610bc510e4d5921ed787a5bdfe856d1a6d0aeb686a43d41b054bbe36ea9c

                                      • C:\Users\Admin\AppData\Local\Temp\f70LHM7oRz.bat

                                        Filesize

                                        202B

                                        MD5

                                        6e7fcd79109fc002432d70bca95bdee0

                                        SHA1

                                        23cdfcbb7f5ee7b52cf0f2f771c7e5150a3ab4eb

                                        SHA256

                                        ac23a643ddd8eb95b4ba9da9f508c25b73f006d0d92760ffd95a2ed94702b7a1

                                        SHA512

                                        67a077958bfe815d71fb56245a4810f0c3c2ce661c5dd389b3e363ea3bc1e6399b802e65bb5d81411901e9099222ca7aace919520eae153b4cc3d0ed803e83d7

                                      • C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat

                                        Filesize

                                        202B

                                        MD5

                                        5ef9ae6c81fa2056b7d596eec8672fbe

                                        SHA1

                                        a752ca4dc6d7e7f5c34d54191473712a03a51e0f

                                        SHA256

                                        a5a80b43776a12739f48d62406c86b3f1b3a9283e3f36c3fc3d112e81dd54c56

                                        SHA512

                                        a08f67bcb71f4bbefe0c0821201d74ca8309cfda1e2f74ebe2fc9ad73b82983e80f7b6305bf0346f61bb2f3110f736011f746cb777b06b030db5e62bdc12a3b4

                                      • C:\Users\Admin\AppData\Local\Temp\lcLsEvVTrf.bat

                                        Filesize

                                        202B

                                        MD5

                                        ee58c232983208fda0d0e6b51effb7af

                                        SHA1

                                        3e9d48d0649760df29ef90625dd23cd7c35a7745

                                        SHA256

                                        2e6f135e3ea61ce1a1476a93955b4dd058c46ad890dcd0b1d557e815fd7e6c0a

                                        SHA512

                                        91345d4cd21b7045e792602d4910ac8bb00b7525ca84db91cde6c5740f2ac57b06e1080fba13f898d5a7af37021af3e5df327396da7dd790e2f7baeba9b59d1c

                                      • C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat

                                        Filesize

                                        202B

                                        MD5

                                        5fa808edccf8462ec96170b908b5f00f

                                        SHA1

                                        d39b73feab7ea1c3712fc98f8919bb3f0aa698f4

                                        SHA256

                                        9ffa214821272a3091fcc890beca31bbce7830e473f3a73697774ddc5f567f3e

                                        SHA512

                                        b94226e367af5d24dec67ad87d8d0764fc14c22ed4dca6ae62c4aa0818e82245b2a0286e517f763941a5573fccd09b42439a7c7c1e384e8bae1fdcc867f39b7d

                                      • C:\Users\Admin\AppData\Local\Temp\sdnzbYHJb4.bat

                                        Filesize

                                        202B

                                        MD5

                                        36277f8913831ae74b72ce48cef20a45

                                        SHA1

                                        9f201c71147a33b3dc95e80b00c5917a6a557d78

                                        SHA256

                                        bd726e62f929f416b2d055dd741148779ea144059ee34cc88e78616d296b603a

                                        SHA512

                                        ac73903f111ec870224553deb3eccde3cf298e9e6b6e7e2058285a9383f2a83636c8b99be51335880a52ec7c28add29efb84a3d10e5b556f8c455a3f4bda3bfd

                                      • C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat

                                        Filesize

                                        202B

                                        MD5

                                        5a7eaf96b220e3828b46ee29bdb662b8

                                        SHA1

                                        652c6e52061ac7c5a4e2e38204dd2dc744254f05

                                        SHA256

                                        738dc1748a7d895d45f8edf569381550fd0038105e3cc50563341ac8452d17b3

                                        SHA512

                                        61c91720cf3a59cd5b29354764bd94b751f85423a5653ed7c1d1e6780f14ce23a095465567e4dc06822b62954863061a8aa8276e341d7119b9fa83a2db04dabb

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AKOYNM2DDCOK15V2JYKA.temp

                                        Filesize

                                        7KB

                                        MD5

                                        4bef333bc5485950b3caf92f4f8f14e9

                                        SHA1

                                        2e41223715878c9f4f895c60e5c3321aca53464c

                                        SHA256

                                        b6c0346325232e943756be286839da86b669ffd7eef104df77ca5360f2f6be6c

                                        SHA512

                                        f46e44f979a62e5015276564da77aa21cf17433d34a83ed98baace7d58555b279fa557673622d2a29dd16892ae366f0ea1fdafe8ce42a9d1696cd775e2540232

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • \providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • memory/304-250-0x00000000003B0000-0x00000000004C0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/768-66-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/812-430-0x0000000001340000-0x0000000001450000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1036-490-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1564-310-0x0000000000030000-0x0000000000140000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1736-70-0x0000000000340000-0x0000000000450000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1760-63-0x000000001B650000-0x000000001B932000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/1812-130-0x0000000000140000-0x0000000000152000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1812-129-0x0000000000190000-0x00000000002A0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2000-190-0x0000000000260000-0x0000000000370000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2956-370-0x0000000000BA0000-0x0000000000CB0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2972-17-0x0000000000310000-0x000000000031C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2972-16-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2972-15-0x0000000000300000-0x000000000030C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2972-14-0x00000000002E0000-0x00000000002F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2972-13-0x00000000000C0000-0x00000000001D0000-memory.dmp

                                        Filesize

                                        1.1MB