Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 05:08

General

  • Target

    JaffaCakes118_cc6002b9e1d216e1799f214460ea2c57d6b3c31a4ef0517c3699594f872cda9f.exe

  • Size

    1.3MB

  • MD5

    f1a7f2a2bbc55fbddb7808e7b683a2e1

  • SHA1

    50a4902ea8ddcd6e8e321d1b8f65e81e3a4d66a1

  • SHA256

    cc6002b9e1d216e1799f214460ea2c57d6b3c31a4ef0517c3699594f872cda9f

  • SHA512

    5858008b3b3b291e0a972f715d670802afdfec1e96724a8fbb394fa2fa9941279c20a0611d9893d81a10c55ce628a58adf20795ad53c2d70c71ae4a8a828a44d

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc6002b9e1d216e1799f214460ea2c57d6b3c31a4ef0517c3699594f872cda9f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc6002b9e1d216e1799f214460ea2c57d6b3c31a4ef0517c3699594f872cda9f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Characters\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Office14\3082\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2176
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1132
          • C:\Program Files\Google\Chrome\explorer.exe
            "C:\Program Files\Google\Chrome\explorer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3000
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2604
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2872
                • C:\Program Files\Google\Chrome\explorer.exe
                  "C:\Program Files\Google\Chrome\explorer.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1712
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1000
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:624
                      • C:\Program Files\Google\Chrome\explorer.exe
                        "C:\Program Files\Google\Chrome\explorer.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1188
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2184
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2148
                            • C:\Program Files\Google\Chrome\explorer.exe
                              "C:\Program Files\Google\Chrome\explorer.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1608
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UucX7bnqC8.bat"
                                12⤵
                                  PID:2788
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:2564
                                    • C:\Program Files\Google\Chrome\explorer.exe
                                      "C:\Program Files\Google\Chrome\explorer.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1868
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"
                                        14⤵
                                          PID:2020
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:1268
                                            • C:\Program Files\Google\Chrome\explorer.exe
                                              "C:\Program Files\Google\Chrome\explorer.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1536
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"
                                                16⤵
                                                  PID:2460
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:2088
                                                    • C:\Program Files\Google\Chrome\explorer.exe
                                                      "C:\Program Files\Google\Chrome\explorer.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2292
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"
                                                        18⤵
                                                          PID:2440
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:2316
                                                            • C:\Program Files\Google\Chrome\explorer.exe
                                                              "C:\Program Files\Google\Chrome\explorer.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2728
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat"
                                                                20⤵
                                                                  PID:2916
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:1976
                                                                    • C:\Program Files\Google\Chrome\explorer.exe
                                                                      "C:\Program Files\Google\Chrome\explorer.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2496
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"
                                                                        22⤵
                                                                          PID:1100
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:2092
                                                                            • C:\Program Files\Google\Chrome\explorer.exe
                                                                              "C:\Program Files\Google\Chrome\explorer.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2424
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qqpXlQnQd1.bat"
                                                                                24⤵
                                                                                  PID:1272
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    25⤵
                                                                                      PID:1924
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3016
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1624
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2424
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Windows\Web\Wallpaper\Characters\DllCommonsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2044
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Characters\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2908
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\Web\Wallpaper\Characters\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2904
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\3082\Idle.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2360
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\3082\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2408
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\3082\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1524
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2260
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2052
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2344
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1616
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:688
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2852
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2740
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:564
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:608

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      221fdca1dae935a60f3f0dc84026c80c

                                      SHA1

                                      a5f70afd64503cfe97411f2edf1ef32ebe28af7a

                                      SHA256

                                      efb10868ecac1e1d155c4dd358e921191434af35a7332d9bd8b25de688c931ce

                                      SHA512

                                      062c181fb0b862c0c1be0d2da11333f06d93f5c4036ef12982898dae93fb937dd229a33c2347517c01057f4bdc329724b06f6c0c66e6a7db81a2871af8ee696a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      8be7f84bcea5c8cae4e49959de078846

                                      SHA1

                                      b3bfda0928a795d3f53ffacee3481582a82cc376

                                      SHA256

                                      dc7b2b2b06fb30b44247989e94b6ec900a8c4c03b3f6c9820cfda9993cfd4dd4

                                      SHA512

                                      df6d4394627e08d86118ecf68398b898d9d47faf4478300a597c05bfa6d44adaa027653f3bd61a10eeef36225af55ed943b8850d13707cad1ad8d400814f4233

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      98171bcdbf9fd4543973586fbd5319cf

                                      SHA1

                                      9226623682ae2c3d28606747f263ce709db9e6b8

                                      SHA256

                                      d26c9266a802b72c6ce903cbbb09363c089ddfe054069a75a33f5c5413ff9ecc

                                      SHA512

                                      8fa6210316d3d3364a5bd75a4408d64e59eb04017e8484845e9b5ee47a482846471cdda3822480434b2a87ac345cb9e6d2e9d4d055fb049c97fa065b6ddca96c

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      82fcd865134e60d72cb45d0f302481ed

                                      SHA1

                                      506f97e83c7c041ffdc4d7843f9ab9996dd49de3

                                      SHA256

                                      e33b70369359c18625a3b8274fc154cd27a6e3c8c4f416a1481e1614f487cf66

                                      SHA512

                                      f27024db545660461d39dd875ad1d8f1f672a72f8230982ed28e9fe4032680abc31bc5eace06de0f79ef290f564ff5043e1b6f13b08e0e41ecfa2cec9027455b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f52f65ae78cdb450a5793d0f405a368a

                                      SHA1

                                      c1f7a5644bfb862109de288c58fa3610e4fd5b64

                                      SHA256

                                      5a90f843ea43e0b1853d6f5563a7a138867a93ea9a2feba014637bd8d32e9187

                                      SHA512

                                      21b48870c09c7eea35520ccc769efa95e201c9598ea402e9e9ce7166ec7a228ec68a680fe064d997e4bd6bcdf5e1f1c8956ed17e9ba07db951d759caaec9621f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      4e6e4a2cae6d30e560da2a8646f4d6dc

                                      SHA1

                                      c0296e338b4c0b002861605869a74520cf0ba107

                                      SHA256

                                      71cc521f8ba6eed7641c2f160ee8b83803931696f3bfdae46eaeaec3a6332e6f

                                      SHA512

                                      c1c17c5fd6e199a7f40c99d89b99922601ff76da325e0bb4a2e08df10ac8cbbd0ac6ae3f289b89063b89f02d077ee07667c848a14857dc84e4c004a1daf380ed

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      257182d85fff08373f5a38b95f02fef4

                                      SHA1

                                      db038df674728ee678b5e6376707345ff2d02290

                                      SHA256

                                      983e065c2e3463cd20423468156cc7109428831819c28d6aed2fc30cc9ea3116

                                      SHA512

                                      6039af7222be4a6fafa480be2125f06ecd91e77ef8cc317075342022541585b6f5134a726c83bd5e0b702b1a18d0c7d05a68ede05f0f1a07b6ff2c920185a5ec

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      64e9cc893cd496f80f86d2c3eaeafff6

                                      SHA1

                                      e9071722636d1e4cb72da823b5f736cc359afbbe

                                      SHA256

                                      2173598d3ae6d91bac2a9495842b8a4e022468ebc3226fc53d4a43533663ce28

                                      SHA512

                                      5850235b8367094ab35efa0ad8da3cbdfcce285535275b8f8caf39a2e9f774721fee36189479318cba72c614bd1375e6a12ffb79c86b71c216e9ee8180328e7a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      c5151a2fbcfcc250e0aacc1834029a75

                                      SHA1

                                      5c4c354313c1f17888efd4eae2819f6f2ecee1ad

                                      SHA256

                                      504d1d1692e071412fad60eb96bb660e39c9ddf50f9e5c2562dfc308ca544d3e

                                      SHA512

                                      9b4331fb512412dcef528f855285e3b3e5311b1f09eb6935d68f08a1a6b2fc5cf69f380b57f0fe9401cc27c0ea769712c0b1af03950606370180bf71cae7b731

                                    • C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat

                                      Filesize

                                      208B

                                      MD5

                                      163eee1c50de2bd3d7fac33bf3770882

                                      SHA1

                                      339b351efb49cb7a1cf95445f4a20a56ab9d959c

                                      SHA256

                                      d3e28f91c0d4b402fa3e4d06de9b772826fbcf445d5acb30f39e5d644fec9e9c

                                      SHA512

                                      8de7fabd2284c90271523053a4f712511c0f5e76455b90f03d29ff3dad565f41c2ce7b61c23abdb6d44571b942a9928cc7b2a8bb8b2d276a728118ffb0666f6a

                                    • C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat

                                      Filesize

                                      208B

                                      MD5

                                      01cda608a46867487f88aab1d3cd5128

                                      SHA1

                                      38cbdcf5d1d13ff1de723f82394e26808d8b5398

                                      SHA256

                                      a1f7792fdc48cd36d19a8617cddc3d038b2ab0cb125c8b9436b5d7e2436a6e69

                                      SHA512

                                      0f9b5885cf3fc5ecf2b43407ea88c708b53a73f33b14df486e55435ee9a007d7545abead2c33bee4cbfbd0801872011d4906fe29e7d334c7910756a24dcf99c2

                                    • C:\Users\Admin\AppData\Local\Temp\Cab38ED.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat

                                      Filesize

                                      208B

                                      MD5

                                      1ffe29f3e5cabca09715250f08d4643a

                                      SHA1

                                      c0ea3d5df0d7784a33d0ebcb29ec6e1d75b98b8c

                                      SHA256

                                      df9a5baab05370ecc08ffd9917634e7c1ba56f2edf959e521b0a9a6198118d34

                                      SHA512

                                      a8bb9d26ce72cfea9cd4e7f908f8538e508ef856abec5788bf8b81a5aa9103e86ba2312f5efda5b41f3086f4724eb217f893612d9e87400de7a25c047c83575b

                                    • C:\Users\Admin\AppData\Local\Temp\Tar38F0.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\UucX7bnqC8.bat

                                      Filesize

                                      208B

                                      MD5

                                      ada17e6862dd7cf36fee1c4bc6e5a443

                                      SHA1

                                      4abb50ce725da787de8d7733d1e832991b3fc3d0

                                      SHA256

                                      769f27e1cc17cfc21be87753100cbde8056980218eee0fce0af55cb25dfeac0b

                                      SHA512

                                      76ca117adc4659b81d13411ea45110d57e2a6e63d324c8f9087e029467807ea64d8243a656d6ee503c0af34ceee9baf231217ad7bbab14e8b24960e5bd60c638

                                    • C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat

                                      Filesize

                                      208B

                                      MD5

                                      961e7efc5d11e02dc711a63685f92298

                                      SHA1

                                      f10bd282750e27b74190d77d109d6ab509578686

                                      SHA256

                                      c6d0082dadd8084b94adb310eb9ca7b58ecceb02ed9ea7b85e6501df8a45e584

                                      SHA512

                                      6e8a9f729e22e0230d5ab100ee86a88109609578830bfa438c836e6dff5382b13db95df174939cba9cd98f0912ebba7c47b1245e604cfcc02b924f78a25d5a1e

                                    • C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat

                                      Filesize

                                      208B

                                      MD5

                                      af1bc54cd5765ec80c3ef792586f970c

                                      SHA1

                                      3de4f7517a6c869769491c4dd9820eca439f847b

                                      SHA256

                                      b50d836bb4f8bfd9ab5997cf0b840f5f91760b4d07fe4634d3172dc6380ade52

                                      SHA512

                                      a1d86eb61ab7fcdfc9f87896ddb882467cad9f44cca1817d5f9f88d95280e87ade2827a4c64ecc135039579fca98bae95e12347d3ad386bf73742c393e8c0f6d

                                    • C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat

                                      Filesize

                                      208B

                                      MD5

                                      4f1c0f36436d7cc2c88bc4d9c60a91f9

                                      SHA1

                                      df98cd5835eed3a678cd4f18c26d2501b36c5322

                                      SHA256

                                      f68558ff7ff5b65f6bb42e3ced16a16d5c2c26418313a2e2129c3afc2a72f7c1

                                      SHA512

                                      5aa81c115d05422b8b74f60a71a32d6aabb6f23d6c269ff464458738ce7ce8b05049fa9d1c12160568e9125941825eaa33cac610738929ad0db0ce21ddb0702c

                                    • C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat

                                      Filesize

                                      208B

                                      MD5

                                      abda9f0dc5393928ca27fc7da51dd006

                                      SHA1

                                      d90c5eeced19698c5de525686612296c4c7ff4f1

                                      SHA256

                                      f6f4df50e39b06c6492015e90ecef2535f72f591ed40c69b61a6b80b3485b384

                                      SHA512

                                      6c9e28e62ccc95272000278a2f8be16256a3f497cdcd088fba0f1c775a2e51106b588ef51a55b6f89a3cceb3edaf293e9b538a0b24c1d5db2ce40f51a50934b6

                                    • C:\Users\Admin\AppData\Local\Temp\qqpXlQnQd1.bat

                                      Filesize

                                      208B

                                      MD5

                                      fc0533cfc15ae628c7dd1337c683b4cf

                                      SHA1

                                      d8eaad2a6662029f33f6db9621f2f8377fb491a1

                                      SHA256

                                      608c18c71228ce6a2c35eb3f45514ad6a3f8ee88d209ffb602eb9ae06ba6b547

                                      SHA512

                                      e57a8652da708edb3baf7fae721f269a13b2ddd44a473057db482ec18430a305777c984b80ec7650cfd834e5de1d08dd598bbf31780ff23a8dad0ce18a88f592

                                    • C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat

                                      Filesize

                                      208B

                                      MD5

                                      350114f06a3919224bac206fb557f937

                                      SHA1

                                      94baf2f4a80fda832125a361148635f3139d9732

                                      SHA256

                                      457b65ffcb8b27b34373943e99a895254acc8b03ca7a8b7fd42aa148577aacd0

                                      SHA512

                                      61c1b1e473a2c8981754d6d55182281391e2f2aa7719de75c2a790f4a76414bf57e9a2fb135185d807cc066ee2496add8804ca025bb3c197048810ce4a4fbc84

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      959cf554af2cd671037ab6dda81034ff

                                      SHA1

                                      43b7da1cb28a23fef6c3b825a8842563854cb4f9

                                      SHA256

                                      5348ef09cb067bb252595ab8409266c3f2b2a6ba2bff1c700f89a3d7b4d5fc7a

                                      SHA512

                                      b4f86553fec0591b7f3c1a9ebfaba484bf6cb94ef52b3356e49ec3e22cded8dbea497e2263977245ac6242cb5209bfdc0045821164a648bf6eb3211086fd497d

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • \providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • memory/1132-46-0x000000001B5A0000-0x000000001B882000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1132-48-0x0000000002710000-0x0000000002718000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1188-191-0x00000000012C0000-0x00000000013D0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1712-131-0x0000000000E00000-0x0000000000F10000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2292-428-0x0000000001350000-0x0000000001460000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2424-607-0x0000000001200000-0x0000000001310000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2496-547-0x0000000000190000-0x00000000002A0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2728-17-0x0000000000470000-0x000000000047C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2728-16-0x0000000000460000-0x000000000046C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2728-15-0x0000000000450000-0x000000000045C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2728-14-0x0000000000440000-0x0000000000452000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2728-13-0x0000000000BA0000-0x0000000000CB0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3000-47-0x0000000000BE0000-0x0000000000CF0000-memory.dmp

                                      Filesize

                                      1.1MB