Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 04:42

General

  • Target

    JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe

  • Size

    1.3MB

  • MD5

    d5747aaf4dd81af83d2a861e879b4ba9

  • SHA1

    5b8dc176772f11ca3941ba2f14d6cfc4aa7d35b2

  • SHA256

    cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079

  • SHA512

    b08deabe39d3316cbca67df398c7b03977cbcb9977c5298e520a1ac0df1108b86bc56baffcd683cd9e87a6fbc17ae91106033d7a663cfe703bee1c1adad4a019

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb81f1b0ef55de938bb1d47278f6cf8afc64437c2fddf9a35899c3fae5178079.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\es-ES\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1012
          • C:\Users\All Users\dwm.exe
            "C:\Users\All Users\dwm.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2904
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1512
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2540
                • C:\Users\All Users\dwm.exe
                  "C:\Users\All Users\dwm.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2112
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QUR8LTwG0H.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2892
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2352
                      • C:\Users\All Users\dwm.exe
                        "C:\Users\All Users\dwm.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2836
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:600
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:924
                            • C:\Users\All Users\dwm.exe
                              "C:\Users\All Users\dwm.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2224
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2104
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2368
                                  • C:\Users\All Users\dwm.exe
                                    "C:\Users\All Users\dwm.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1004
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat"
                                      14⤵
                                        PID:2764
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:1564
                                          • C:\Users\All Users\dwm.exe
                                            "C:\Users\All Users\dwm.exe"
                                            15⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2380
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"
                                              16⤵
                                                PID:1584
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:2528
                                                  • C:\Users\All Users\dwm.exe
                                                    "C:\Users\All Users\dwm.exe"
                                                    17⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2572
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat"
                                                      18⤵
                                                        PID:1644
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:940
                                                          • C:\Users\All Users\dwm.exe
                                                            "C:\Users\All Users\dwm.exe"
                                                            19⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3060
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat"
                                                              20⤵
                                                                PID:2344
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:2604
                                                                  • C:\Users\All Users\dwm.exe
                                                                    "C:\Users\All Users\dwm.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2920
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uLZJId2lFR.bat"
                                                                      22⤵
                                                                        PID:2196
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:1244
                                                                          • C:\Users\All Users\dwm.exe
                                                                            "C:\Users\All Users\dwm.exe"
                                                                            23⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:828
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"
                                                                              24⤵
                                                                                PID:236
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  25⤵
                                                                                    PID:2212
                                                                                  • C:\Users\All Users\dwm.exe
                                                                                    "C:\Users\All Users\dwm.exe"
                                                                                    25⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2556
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2708
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2824
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2272
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Libraries\cmd.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2704
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Libraries\cmd.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2608
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\cmd.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2664
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3044
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1668
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1400
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\Idle.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1140
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1864
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2412
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:584
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1996
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:792

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    3be52b768d0c1c97e5cda986b4e927ed

                                    SHA1

                                    708d733353106b365c87d28605c43dd458da45f7

                                    SHA256

                                    9f2c41d8eb1582f4789f730e00a2faf54abf453fe60ea405fc786af2033e255b

                                    SHA512

                                    0c8c93d2eabeea1dcc126d4ac0951499597cd0f8b123efb1e756b659b73f70c0078e0fcbf19ebe77d42a55f879534836c7f0e9d5129974b5ec487c185a63c6d5

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    2b875a82b439c0623bff75456e1abb82

                                    SHA1

                                    c2d6a7f10e2751f9595a7c48b3a30f36358599c0

                                    SHA256

                                    c5d184d9afc5a694546ed0d48c72f6b3b7807a1aaa5870a385870d7add3e803d

                                    SHA512

                                    94de383508d53748e1cf0ba881aee77b98cb75f53d8ddccaf6e68370de1a4e8b17cf327aef1e87515f8bcfdbe3454f6b927d1c68f37809464eed7daca90bd8b5

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    411523e9a82ec559416d9cea0e610191

                                    SHA1

                                    a10c4973ba4acaf30db9ba6c27af29d9e87e0d72

                                    SHA256

                                    fd9db3ac167f10a15ea7714b34fa13839eda809c73fcdbc344636d2ec8040619

                                    SHA512

                                    e466e92123b194a685c80d3422d2839a61b151325b550f1503a623634803599c0e9badc641896f87ff1d0ee92967458563a1ff8a70d98547496197ba550bcaee

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    73f964900086ce305633bfd7e8498864

                                    SHA1

                                    398b6e85d673e0fbc4ad4d7fd39ea9bbdf82af1f

                                    SHA256

                                    47e8d2071b19c9aee6d14c348d9a981c122ae949bbd064b4f9867da5b5ab8759

                                    SHA512

                                    537ac3ee556bee4a32b79ed48d46127fd67fb94b489779c2226755694ef6e2a0a2e81e8ffbccb0575c525c5e6cccf3d5af9896bf40d7334ff67f69d933e76aff

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    55ff8fa7231d405262efd96a183e425a

                                    SHA1

                                    efeabe77b7f4edf0d1a09ced314a71fb0f5ac30c

                                    SHA256

                                    5fd5b8c1a9aed1938993e2019da4f3af80434e1c25e00e6fa29f7b3861f30e5c

                                    SHA512

                                    e140fb8b39f46305df799813222fe4e5743af95d64203af6d2d93f84f43dc2e1c1c2246c13b8e9a194203bafdde6c7df6a644d1c3e4b7eeff9ea84272e74efc2

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    0394fa0e7c42109f1e05483fc042e5f5

                                    SHA1

                                    98865678478c634d5b7129aa074e7d61db9cdd47

                                    SHA256

                                    56faf6b8513619b0bf946d211618c404b93fb86d2c7401a8a3be60b525925161

                                    SHA512

                                    d5e09d2691a9311961d1839584a955d773887223af2e4063662536e754dae8f68ff22b7937ed991769d59bcedab117e991c3c7634c1e1ded19c24087b90162e6

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    0e11d80ad0b065a9f3dbe5827994e44e

                                    SHA1

                                    10d20d7555891e6f122153f48392a8019f1e8274

                                    SHA256

                                    a0296aacbd875aada493f3e3a2805ff098eea159011a6a2cc5239113cff1d272

                                    SHA512

                                    0a338e1d7bac7e6835de08aca4157ee7bbf527f34040c13fc0cccff3dc2ddc2d7810e6f4b76ba9704c0a40995b0bf62deea3f51b48a61cf174306209abd5b288

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    d4daacf68a3c22b8adac534602b8f042

                                    SHA1

                                    b49fff3b22148bbfc61d7b6eac72a2bd932c2c9a

                                    SHA256

                                    20a8777cec642ad8d2d7b3de2808e6b0be6cf725110dde0651ff79e147c1d435

                                    SHA512

                                    b28ebe4fdb6fe0df5cb714f87b13cc870ce2f023a4a041876d15d6e4b34f973736ff695f42d1e02f9b5bb1c7bcd99f176d44f448f66982e0137479ea714ec41a

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    db1bbfbbbdb0de2df6f3bff6fbee6758

                                    SHA1

                                    fcdb1129ecfcc08caaff830f7efd76964434fcb6

                                    SHA256

                                    7dd0448b7d6add45699c830d59945a6d1048312cd9718f76ff731e5e878e2930

                                    SHA512

                                    f2d8a4c4ff7bbf66bfbeb88c5ff3a09572ec61ad4045ac4a891cbbe0843c0445197666ead15d969ccd3dde631506f7382f4aeb80e3336a9404100aee2cb3e8d3

                                  • C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat

                                    Filesize

                                    191B

                                    MD5

                                    32a836a41bc3be4b63b5d610603d578e

                                    SHA1

                                    d540dc9a545dba5d06b4f3a2c70d8b053f2b8cf1

                                    SHA256

                                    70e13a5216f6dad01d9a0482ceb33691034a81f1f8a8dc7effebfda503f28088

                                    SHA512

                                    af311c347f785627bc2b05f8864b31542051b2ae14f9811c7e61e56c860b408f8d196b6dd4fa9cbf57ef52dde0eb3042bead2119d37604f23cdc1d3ab6067cbc

                                  • C:\Users\Admin\AppData\Local\Temp\CabD809.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat

                                    Filesize

                                    191B

                                    MD5

                                    5c2bc899e703a33a7c1760ddf0902e76

                                    SHA1

                                    9a7a9cbb3d1f6ca073e8937854562b570d58085f

                                    SHA256

                                    76813cdcfdc4d8cd4c8b01825f1389d338098ea94e338d8dcd1afe789ec80c60

                                    SHA512

                                    9cba7b28620b474983c80f783c48f6d720838844b2a4bfa331206a89088306b3f9705a207fa9b06512b80b81cfe7343584102a565aa3c6f53a48c4336e177a44

                                  • C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat

                                    Filesize

                                    191B

                                    MD5

                                    30a61a0ac9e515efe68aa407c8051e12

                                    SHA1

                                    dd2b19cfac056291816da87d76bb67861de6df33

                                    SHA256

                                    47cc49fc2df098c37f43d96befe601aefdd062d62d392221526b33759fb8385c

                                    SHA512

                                    edb122b97878533d8e7c4e4fa58d04ee8e9189b809a1b91d98b6550e7d5a7be10a723a4f86d085d936d941fb3df8e84ba82a98730c1622f6329755ca9c3b2bc8

                                  • C:\Users\Admin\AppData\Local\Temp\QUR8LTwG0H.bat

                                    Filesize

                                    191B

                                    MD5

                                    3b0812d171e4a1e2382ed4fac2b1ea60

                                    SHA1

                                    c178b649d3e54aa0df2860d5bc06f9106e5358fa

                                    SHA256

                                    051ad0d3351cfc1fcf3dfd8b8784436ae7d74bbd9c121f673dcab2168e53c40d

                                    SHA512

                                    676d5a59ab3bf70675e2928a115a724395bed0930bc199bb23b2acb4795d5e267a30b801ba566427b30114a4100497b9797d0a584a2e4c307070891f746eedf5

                                  • C:\Users\Admin\AppData\Local\Temp\TarD81C.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat

                                    Filesize

                                    191B

                                    MD5

                                    7136919ace66a7c85cc27bfa0fe9fb6a

                                    SHA1

                                    57b66f9a5f1fbba359a28ddd402be740b69b696e

                                    SHA256

                                    2676414cf13f1f79dce7295e2544865570906051ecb252cd40111133ddbdea67

                                    SHA512

                                    e772b4a71ffbb491dee7b9e77b85c34846bcfdaaf67892c0636c02c3e5ac7f77c826b182d3990a6f52c63bd47873610f0c16fae22f2e78f567f6d14f56fba84d

                                  • C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat

                                    Filesize

                                    191B

                                    MD5

                                    ae640beaef49fad78c81ec0c00ad2507

                                    SHA1

                                    32a9f174351268febef4518450b63a2bd6a33653

                                    SHA256

                                    7edade816be87facca9e0ff4ac9d84ab79aa65a38d75bea0b8626f5d3e66a32d

                                    SHA512

                                    03bfa4b27a0f29f783cd17be3e7fed3dc3b690c75def699418c2a2d6908d4293f836e0cdd22dab811527cb6e5e501b425c82697963a6a068e1a663cea785cc7f

                                  • C:\Users\Admin\AppData\Local\Temp\uLZJId2lFR.bat

                                    Filesize

                                    191B

                                    MD5

                                    ab5d3edc1544f5997b6faccfd61e1ec5

                                    SHA1

                                    1ceb5c5cc26ce5a204a55f907a08aa149eccd502

                                    SHA256

                                    e3a40be3a077fb3da7024c187ff826c40a9e28cd0d0d5e79d00a0d1650693a31

                                    SHA512

                                    655bb0ac0b0515485edef80bd8d0a2c778476b0e0f0183babe65214cacdae70ae6bceecd2154fb77f9c1bae6664173935346a6f8c987a940b8fc6e0324f4e70a

                                  • C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat

                                    Filesize

                                    191B

                                    MD5

                                    9ea44b517eece2feadff4c7b1077960d

                                    SHA1

                                    0da55c36a5f19aa0ef2be8fde98f862d581e59dd

                                    SHA256

                                    ebb6db05594aa2ca6df6678a5b187a29e5e4dc22de445e4545fa8e272733cceb

                                    SHA512

                                    6205ccd15c909378bc633fde6f64f31c9d21e2246a4f4136e6284ca3e3abf7acb28fdf95e0b493df99c95acf45d99bd0ccc78d195402c5db99deb2d53aa44913

                                  • C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat

                                    Filesize

                                    191B

                                    MD5

                                    174faf6304a4238da3567110bd0f4430

                                    SHA1

                                    946ca892f2e3bae7e72b9e6f47195fb90f7877ab

                                    SHA256

                                    c14ab413db0c045678f54afd0fbe98378bb6002e9c4c816d5e891968eb0d4e76

                                    SHA512

                                    d96ae45b726b21e7d87b6acbfdaa4c399705539a4b0f3bc550ac6e52acb9fe7cd946d6226be20a860dacebb994dfecf46a0cfc417a11057dbc45d08594084474

                                  • C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat

                                    Filesize

                                    191B

                                    MD5

                                    307286934ecdc25122f41b865fb52696

                                    SHA1

                                    e0395ac8be1dc8f01b24b8ce949b740bb0deb404

                                    SHA256

                                    94d2367ddfd15e19fc00ab0b880f35e5e5609f4fdbe5dbef45bd7b25472947e0

                                    SHA512

                                    d17c2df6052a051713446ea8116b21dad388617950472bcfca317c5a5dbe09dc7b61c2497ba0717ef13f5e256b82dc3e15db663dc4df726b9a2635001d6e7b5b

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                    Filesize

                                    7KB

                                    MD5

                                    1ceb4284a9b6e276e9ba273c82131639

                                    SHA1

                                    e4ed6e580d72106dfb2b7cd8284a98244d79696d

                                    SHA256

                                    14f791a827c6438eeeb68375fe3378ce73bf43f197a3373cf286c2162c44ced7

                                    SHA512

                                    bb869fdf1b3a7303634db44b1897a122fbd9dc73bb752110310ffa24502bf84433ba46829d2e56227acf3437849f974a6c36638849a91c75295426c24ee18861

                                  • C:\providercommon\1zu9dW.bat

                                    Filesize

                                    36B

                                    MD5

                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                    SHA1

                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                    SHA256

                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                    SHA512

                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                    Filesize

                                    197B

                                    MD5

                                    8088241160261560a02c84025d107592

                                    SHA1

                                    083121f7027557570994c9fc211df61730455bb5

                                    SHA256

                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                    SHA512

                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                  • \providercommon\DllCommonsvc.exe

                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • memory/976-41-0x0000000001D90000-0x0000000001D98000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/976-39-0x000000001B750000-0x000000001BA32000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2428-16-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2428-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2428-13-0x00000000002F0000-0x0000000000400000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2428-15-0x00000000002E0000-0x00000000002EC000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2428-17-0x0000000000400000-0x000000000040C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2572-419-0x0000000000440000-0x0000000000452000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2904-38-0x0000000001340000-0x0000000001450000-memory.dmp

                                    Filesize

                                    1.1MB