Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 07:38

General

  • Target

    JaffaCakes118_45cf4c4d830ffcbcf987fa1d3955504c9f76702be7e22504838664627c5dc968.exe

  • Size

    1.3MB

  • MD5

    eb72a8a2a09ebf5966eb4535b8690891

  • SHA1

    39b345d5d647d68d97445cbd30fdf90f1a3e18df

  • SHA256

    45cf4c4d830ffcbcf987fa1d3955504c9f76702be7e22504838664627c5dc968

  • SHA512

    f62efa5adc9848803a9c4c186d4ae279861d69884512b14bd4cb14b997c8a1445e619bfd91595daaf7bbc05e2306da32a3d5115f0150ea513c61bf2f96774cdb

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45cf4c4d830ffcbcf987fa1d3955504c9f76702be7e22504838664627c5dc968.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45cf4c4d830ffcbcf987fa1d3955504c9f76702be7e22504838664627c5dc968.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:340
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\Basebrd\en-US\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RVhpEtOzSa.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2148
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1092
              • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1420
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CMv1BFFgLz.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1220
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2616
                    • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                      "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3064
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2620
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2712
                          • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                            "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1332
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2940
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2796
                                • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                  "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2268
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"
                                    13⤵
                                      PID:2900
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2848
                                        • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                          "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2424
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat"
                                            15⤵
                                              PID:1912
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2668
                                                • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                  "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2364
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\daA37ewxym.bat"
                                                    17⤵
                                                      PID:852
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:2128
                                                        • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                          "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2172
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat"
                                                            19⤵
                                                              PID:2544
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:2728
                                                                • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                                  "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2644
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat"
                                                                    21⤵
                                                                      PID:2464
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:2152
                                                                        • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                                          "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1308
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat"
                                                                            23⤵
                                                                              PID:1764
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:1960
                                                                                • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                                                  "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1564
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"
                                                                                    25⤵
                                                                                      PID:1736
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:1560
                                                                                        • C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe
                                                                                          "C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe"
                                                                                          26⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2108
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2708
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2792
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2732
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\providercommon\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2680
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1416
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3056
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1332
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1880
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2944
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\services.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3040
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1452
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1132
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\Basebrd\en-US\taskhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2600
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\en-US\taskhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1564
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Windows\Branding\Basebrd\en-US\taskhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1660

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        48263aafe555ed0451d94bb798b56d93

                                        SHA1

                                        6df5c45ca6631bdb8f4e1326cf95c2c050505a56

                                        SHA256

                                        a57de2ebbec541b1eb8bddc99060a58fb3ed6d34f680d6963740b9bf2b50ace2

                                        SHA512

                                        5c160da053a25d2cb35ee0d719e111ec92ca3a25ddacea51cff56f86e7d27e82ccdea2e386cdf38f673c98d848dfc316a4d6da79c4baa4296d92336635bfdfe1

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        5c8681078ad55935ae1e09a9d3649fc4

                                        SHA1

                                        7d4cb91110f37bf4dd6a3b928a2190d9dc484972

                                        SHA256

                                        51adaa81b9edad71c334fe7f04f351b0ad3374f841a911a07fe8b2be0a110f91

                                        SHA512

                                        d2f8ee17a6c9ba535bf3f31a814f177ebee4f8a6e809403b98b79fc332b3b06430d2fbde12effc3dc82dc7b0ca9bf676fa6c1aa7762540e973e6f83050409f97

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        238d0852e9da606ab6c2e336a7dce1f4

                                        SHA1

                                        2767fa3cbe9067bbe6d83b384e74b008fb14a081

                                        SHA256

                                        98ff9d9f2d38625ce7452442aa857a3a42b489fba970ee74bb64d125de585ba4

                                        SHA512

                                        b9383442c51046c854741c66879ac6dd3fb92b1ebdad5f7166529019145f74dcc7e0bb3a7aaba31bfce9341aa7c0f29e39895699d18f0a1dfe535c8006823f5f

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        e9e7399568ee126a31a99eee2074febb

                                        SHA1

                                        acfbcad76d9f3d1029edd0ab79799d9d67dfdac0

                                        SHA256

                                        57ed44a5b44774be2b8c27f3c47948ce73303c97d35cf73ae7b91ea58179edbb

                                        SHA512

                                        be998b7707fd5c830342d8382e30d0edebbbfea3d2765201dc29e79b0e4f9b12d8ab2ccac3f59d882ec0adac27a7f19a1498ed16d18056278b6a3772674daf5c

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        26ac079ca4b76f96fb581c7db3d557c3

                                        SHA1

                                        00d7cadbb3c00ae3d82c1de8ac7d84a27b676030

                                        SHA256

                                        f2e12665eec4b52bc707e6accd219b36d53d0074eb62c420974868df4a0bbdaf

                                        SHA512

                                        ed1f878afb2cf645351ac3e46b6ae57a6852bcc3fd25e26a5cde27b5664c5fd9e985662a8bdadff2a823e4566b293c2f1842eceb92a30587b4ca890b8a2c277c

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        fc8cdfcb9f69a1d6fa29a8d9fd1bc8d7

                                        SHA1

                                        685631168d1422aff9f4b270f32574a67249ef71

                                        SHA256

                                        f4b83d5043699afdc37b429391d56fb2d5202600da6c23388cb89636c701e8b1

                                        SHA512

                                        98b9394cb2f585fab2d91403389c6d1d76a36e122e547ee755baaec14b172c50b1cbd8144fd36d8b63d69acb690c8fddf7830faa054644617eb2d789ba9aa438

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        b8989f815dd112a1c461156232539d60

                                        SHA1

                                        8c747548b9250e3266e380c0c84f1cadbaa2fe37

                                        SHA256

                                        de8289026a039b1ce904f5e3033dcbd22e1c610e07810a00b7571bc5dc73166d

                                        SHA512

                                        04601d366dbe814fff44a979cb1a2c76dd66a6b13afef25525ef6b7d547afddef1297ed17c61d7c98efc70e438b8b36e2e737c685ddced603d0c69947e805040

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        e27fe7097a19ba1fcf24f4aed310b136

                                        SHA1

                                        46377192c65c7a1953cbc659a14e6de1e259392d

                                        SHA256

                                        6d606fe92c0c8f621adefa0c55962cd9f2cabd5c67162425a29ccdc0b2c9a390

                                        SHA512

                                        dcb7ce2f4062958f2217a4b576bb1f1f4a6d580d3eb767e7cd6ab3b040e91c1d25e0fa3a4c0e2e9b0a6ba58d8f7de8d25d8669b0119d7d05dc818d587a81237d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        ceb7802d9806e893f34cd963f8ed454a

                                        SHA1

                                        420bdb2f4b791c4fb1183c95691c1a35072b1834

                                        SHA256

                                        059d9332c39ac49a602ed5e2a68a83a91b1d837d576ac6516b68478edd75701e

                                        SHA512

                                        a8da1bba1a864edaf546c9871332d077211e3837da03c0270d0e79c346ec594a59af04a266eec9db0414e3a62de7b1d0b0bf2e6fbbef389f42d3e21a5db41aec

                                      • C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat

                                        Filesize

                                        237B

                                        MD5

                                        09de0c1ddd9e23a1b2f2f48b21610ea1

                                        SHA1

                                        1147a0b76b6f036f58906fba3f77d514be0d76a6

                                        SHA256

                                        93de36470a49b79b9946fb63832aff2a8fc2708860a9d3fd629415627a0369c8

                                        SHA512

                                        049d90bfcff74e864e10acf0beb4e36ac028a1d411eb1bd37c8496355605414d09fd38f01f4cc85683935f1f89603651e37282845dcccf3066a64f74b2d52284

                                      • C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat

                                        Filesize

                                        237B

                                        MD5

                                        4033dcb22890f9d5306554697f9a17ce

                                        SHA1

                                        5d0c2aec6d3045f01305ee28edf7b73272e0c12a

                                        SHA256

                                        f430ceda6a0e6af703e81fac85e13db9ace0db52afa50667e74eef1fa2682964

                                        SHA512

                                        eb8fee605fae70912ffb39e6a3956a97574c16e32881252e809614544b4c13631d115658269975e7df4f7179fa41fc222c07acde425c3df6d6c3571754b6bb1d

                                      • C:\Users\Admin\AppData\Local\Temp\CMv1BFFgLz.bat

                                        Filesize

                                        237B

                                        MD5

                                        aa9af5cba2d63454c9763cf7941d8436

                                        SHA1

                                        5556b2ead87040074997b14adc62a78495e3c6a7

                                        SHA256

                                        7c1074558d9200da69d18552069a1397b6b04e8d3bf185906d022093a6dd3f4c

                                        SHA512

                                        919f7c1ea1e8945bffabd51c98866ef902b4b42cf7e48e2cf08d31895a10445e9a818fba3cf32a7531f85c4d66ea65b0bb00f09abad52f46cc7678576439ce4e

                                      • C:\Users\Admin\AppData\Local\Temp\Cab147C.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat

                                        Filesize

                                        237B

                                        MD5

                                        79ed303118651d0456a7b7b670d98fd9

                                        SHA1

                                        f1963c950c033ca332ee0d0d3492f7199d7f2b6e

                                        SHA256

                                        212b7f2b2fcf4ac2f90a9f025a1e6719cdbe09392eca3dcbfa3e0596c343f592

                                        SHA512

                                        7421cef8f687691d2fcbb83dd028155c6b716fe50781e75044b86ac0ee20ee1ccf67117129e5988eacd5d0e747ae72e13e3c7b3e808fe77cef818e05d00715e2

                                      • C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat

                                        Filesize

                                        237B

                                        MD5

                                        b1d179941482074d63bdba4f495581b4

                                        SHA1

                                        e4631df45aee99fb9b82b6ceeb1a49231a66b593

                                        SHA256

                                        f542f586f894477e4e70fa75c61f2c602df37eddcbdfbbf6bfb600f274c6b931

                                        SHA512

                                        51bf652396b1a517747c112a529309905e5f1375e04e0802249142f0c378d00eaabcb60eb2a42b830173265dc811c51c03258886718385b1b06dd998dea2e577

                                      • C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat

                                        Filesize

                                        237B

                                        MD5

                                        708fff90e62bdff2b2c96f698cc9fa31

                                        SHA1

                                        65ee055435433ed8eb191231c4f13c44910a3420

                                        SHA256

                                        7de09c9a1b595967e1c19a8cc7e6308f9ee31b2a09d6a70307b55e202940f264

                                        SHA512

                                        d0d28ec270ac8cbacf83c68d8d8bc50bc48198d16bf5ac4065ef11937aa1ef2475ffc4b0dfc4186d1c17aef6d544ec62f627dbfeaddd93ad089f5c0258311ee2

                                      • C:\Users\Admin\AppData\Local\Temp\RVhpEtOzSa.bat

                                        Filesize

                                        237B

                                        MD5

                                        dd598f7ed4360a75c10f3af4b7a52961

                                        SHA1

                                        3a994b520c85ad98222c54de2d33327e335cad56

                                        SHA256

                                        20bfa383b69509ad74bbd5ce5de8fa90279a780dbd49fd56023bc70d4a663773

                                        SHA512

                                        748660f6f005bab5998a4ad504ad7aa5f30bf13e622b8c45d0be4552836edb0815421ac1b54fd7e9e1049e9863d3cc9b0441a7ea7cf957fbb111d3a799340939

                                      • C:\Users\Admin\AppData\Local\Temp\Tar149F.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat

                                        Filesize

                                        237B

                                        MD5

                                        5c61d9932615a622ce958c87b52bf464

                                        SHA1

                                        ac51bcfb503560fc99857bf5d8a6b90e49ac5a25

                                        SHA256

                                        9a47eacc09b3e783afb2936873454fdf9cfaf7dd466c2a6fcf2fe1f89c65c3d3

                                        SHA512

                                        50bc0bbbac52d7c61e85c7003401633b110b00c687dc7f2c85671d273f40599f5fb477938d1031e8364883e247b16b514b3df49c47c8ab2b339cb4f97e599cc6

                                      • C:\Users\Admin\AppData\Local\Temp\daA37ewxym.bat

                                        Filesize

                                        237B

                                        MD5

                                        813322bc8c7d3d5a202d4ee9f7c64e16

                                        SHA1

                                        91053289900c837cbae7d9165d6accd743f840a2

                                        SHA256

                                        f9c4ec09782b745d77b2148d55a3cd0c47ae5a2d1f64e6f6458a24b04704f30f

                                        SHA512

                                        03eedd47a0aa4fa1d216cbda1113388fc6329c548f72427c32dfec70e921bcd156eadd42698ff0fd6d0bb0bd712621496fcd850ca6a67c76d6b6a47d66eaa81d

                                      • C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat

                                        Filesize

                                        237B

                                        MD5

                                        720e17ff459f42b60506eb2d57358dd3

                                        SHA1

                                        2d55a8cfdfb68878d61d1b6e72b1b56be5654a40

                                        SHA256

                                        aa13524d1c44a2761d7c0992143a57cc84dc3835b706cc94be46a651a94a5ee4

                                        SHA512

                                        06950b9dbf2e67abaffe9e057420a9de017667d048f71b50eb8ea722cbcc7a316fa4ffd6a537413c4f579274b5ef71879eeac214c933084553cd3f9568348c5b

                                      • C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat

                                        Filesize

                                        237B

                                        MD5

                                        2787ce4fa592b3d1e59651df77194330

                                        SHA1

                                        c3b1514c2be234cdfad486dffb1f2c716a5abca2

                                        SHA256

                                        375b451d00a39f276aef10b7bfdc4b496bb8419aaf7ad0d6f217f5a91d4fd305

                                        SHA512

                                        1ed3e6e93050ab30619c585ba1408eaf6633e3fa93c2d4b84b7c3afb4086f87e90bf8042771ca082df92935b4ac83b6aa9cb10179337ac02f211f217e29c0dac

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        d992d0a6293b6dcf59b934d8133f18d8

                                        SHA1

                                        da9db08af2cad4b22e232410f452d6fb2dded82c

                                        SHA256

                                        61ba515ddd494b722c10495ec2770dafc543aa41962d4f89f0ed3b6b2be6efc6

                                        SHA512

                                        83613bab46b3e291bde1d76d5021b961e1157ed5f8d8312b298955833d9d69b6ee3c03fd9f3bea448310b9e95be49af9132a6f5643b87a6e89753e56b09e313f

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1308-547-0x00000000000A0000-0x00000000001B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1308-548-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1332-185-0x0000000000D80000-0x0000000000E90000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1420-66-0x0000000000280000-0x0000000000390000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1564-609-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1564-608-0x0000000000830000-0x0000000000940000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1752-42-0x000000001B560000-0x000000001B842000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/1752-43-0x0000000002240000-0x0000000002248000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/2108-669-0x00000000009A0000-0x0000000000AB0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2128-15-0x0000000000250000-0x000000000025C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2128-17-0x0000000000270000-0x000000000027C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2128-16-0x0000000000260000-0x000000000026C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2128-14-0x0000000000240000-0x0000000000252000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2128-13-0x0000000000E30000-0x0000000000F40000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2172-427-0x0000000000390000-0x00000000004A0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2268-245-0x0000000000DB0000-0x0000000000EC0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2268-246-0x0000000000150000-0x0000000000162000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2364-367-0x0000000000850000-0x0000000000960000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2424-306-0x00000000001D0000-0x00000000002E0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2424-307-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2644-487-0x0000000000A20000-0x0000000000B30000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/3064-125-0x00000000008B0000-0x00000000009C0000-memory.dmp

                                        Filesize

                                        1.1MB