Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2024, 07:55

General

  • Target

    JaffaCakes118_4471dab7851924da2560ea4e49f1aa3f26c8568e4e20d29f4a69d4c35702cbaf.exe

  • Size

    1.3MB

  • MD5

    0239dea988a6108586715c16de084b09

  • SHA1

    b24d00151ab414c24516b50ae2596b551ae15959

  • SHA256

    4471dab7851924da2560ea4e49f1aa3f26c8568e4e20d29f4a69d4c35702cbaf

  • SHA512

    ef88d9a5816795e2065460c9705d250e01c4bfadb78cf3aa565205d0413d91da775cd12a61c9d641163af9e7e7329cc8d192791d40440317853607f28cfc4669

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4471dab7851924da2560ea4e49f1aa3f26c8568e4e20d29f4a69d4c35702cbaf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4471dab7851924da2560ea4e49f1aa3f26c8568e4e20d29f4a69d4c35702cbaf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\en-US\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2852
          • C:\Windows\PolicyDefinitions\en-US\Idle.exe
            "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:664
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:800
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1764
                • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                  "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2272
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2256
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2700
                      • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                        "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2764
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b3FUfZROOv.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:568
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:532
                            • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                              "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:932
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\moqrXfpsIj.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2520
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:904
                                  • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                    "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2388
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3048
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1664
                                        • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                          "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3012
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat"
                                            16⤵
                                              PID:640
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:2776
                                                • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                  "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2556
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat"
                                                    18⤵
                                                      PID:2276
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:2400
                                                        • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                          "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1616
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat"
                                                            20⤵
                                                              PID:268
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:2304
                                                                • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                                  "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1508
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSow6ZWML2.bat"
                                                                    22⤵
                                                                      PID:1072
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:864
                                                                        • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                                          "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2796
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"
                                                                            24⤵
                                                                              PID:476
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:3052
                                                                                • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                                                  "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2876
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0SbqORFfit.bat"
                                                                                    26⤵
                                                                                      PID:2944
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:1512
                                                                                        • C:\Windows\PolicyDefinitions\en-US\Idle.exe
                                                                                          "C:\Windows\PolicyDefinitions\en-US\Idle.exe"
                                                                                          27⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1292
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\en-US\Idle.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2980
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\en-US\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2496
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\PolicyDefinitions\en-US\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1696
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\audiodg.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:708
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\7-Zip\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2848

                                    Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            5750fd0a248da5e0906d0e362490c395

                                            SHA1

                                            28c3f2b3ae7005cfb3437babcdf0f228bfb760a6

                                            SHA256

                                            c148d23117620d13d3e840ed45995d3d04d1194b3bdbbc3749cb0210e95bf4ad

                                            SHA512

                                            53c2125e619148de83d4d0bc5f155befb9a26bbf1b2f1507076764c45aff65721993bef443b14b75ce62a11f283fa4961532e00d5a378a14426a23ca6688ad3d

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            731869dd04a88558079e9e5bb6407e5b

                                            SHA1

                                            67572e05447422d326670ca18e523cc2d668be54

                                            SHA256

                                            23883829934e4f566567ec9929985daacda1ee83876e30a6de867d57b3edbd76

                                            SHA512

                                            eb1c1c5be2fbabf3d3f7f65b6a1cb61385bb26765152e0fc4663671bfec6f19144ac38d24189167b1ea5043ac6a43d1f2c46d325dfff59584eb80094cf2ba9b8

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            bb0bbe3918ffa9aa4935fd2d4fd869da

                                            SHA1

                                            756fd1b910f2c27e46162f99c1759196a8b2fab9

                                            SHA256

                                            c07e7d5e0a73fe9ae1a1b8adaaeff44aa0491799c527cb260f9a4f52fbf43171

                                            SHA512

                                            dbf10ba05fb667ea7b085f0db30a480c6a58f940bfae2a03d0c67e0b2c66feb3fb5edf57ec5e2148c754dd09117062eb2aac67e3babff180a16423f5a9beb0a8

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            54fe4bf783571107a8eae2a2f094cd57

                                            SHA1

                                            f34e05de1307183e06f3a52186d008eb53966c97

                                            SHA256

                                            61455d0b9d9595eabf01a2fb31e493320fd22599ff2144f24093034fc41cda17

                                            SHA512

                                            b1b5202c0055f394e927d3f97b52c537158c6a1580c1c96d1323357cc086d25ebad01c048f7c54165b14d4620f9e9b931a3d54a42bf09745b7943b4fa89aa5f5

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            b19d517dc7353905932d2ce264134222

                                            SHA1

                                            bea816a5a0b02ff1a0ed9b2892b3f2c4da186a5f

                                            SHA256

                                            365ed569e3743242286611ace61bd3593e873ee7a85abafc43ed0109ac2bcb16

                                            SHA512

                                            01f4e4e0af86e21c749d6d081ebaa36f0876a523956d2f61e85e8687c8d50aa22b6d7efb97a21141a15df63adfa31f630d7156285ed243615e6d4923129d561b

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            185f934fb4de84a6c3367e50b64c0fdb

                                            SHA1

                                            5983082a53351140015cd7563cccb542d57a4674

                                            SHA256

                                            af3070e4f6117e8671d1dc7500d9cf075f4d44be008820ad71f6de38d92bf9a5

                                            SHA512

                                            d2a9351d085674f03cc9d347fc632ff6d5aa48494817ece387e878ac4942cc9463c7efd34202b06f25d063fa7603bf522707cad44f74fb8c49ee7083976ab7e8

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            3c6b7ee1743d15c2874a429628c5fb79

                                            SHA1

                                            550425b0fc14efb87d614dc1a146dfcf85195b15

                                            SHA256

                                            0e3e17f1d2dac8e8cfe473875b131371fefc08f94ccb8c848ff3d4e4f08986a0

                                            SHA512

                                            8ea37dea43eddfc00fdd8b83b14b1f43e20a7df6739bd52b8efd445e99a9f37457900d2993d902dfc2292a9c7c3fb4d0718468b91c6a9921293a35276ed20cb7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            b67a88c91a66db1e506a8fd670ce92fd

                                            SHA1

                                            dd1df001db021e30b35b22044f300a6c5718feab

                                            SHA256

                                            29babf4dc3b02ce11fbc49ffc21d03972ed082493461069c109ea0e4666a839b

                                            SHA512

                                            d160d53255561a64d7e8efba87d8bc72962b2838997a84ee5ba441897d3d2432656f3283e6b7c216cae119f1b1f30d622573c060232eb338d4e31d60485d4847

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            7d5c473145ffc0d5277076fe2f2f948d

                                            SHA1

                                            16982d0df0d6de615229331ffdd594b982a28208

                                            SHA256

                                            d8517a121aba8d1621b6c96f018c860f805937c1a4d0f79d4230d23d4c86fa49

                                            SHA512

                                            a10468604a8c1aa6d7d55b56ee7cc5f22f26f5848138ecd2fb7d037a3eba20ba6a4fd09207cbc0a8a6569c6e991ce06e8875261b77cec79c18421d7617fbf3a6

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            2a8324cc2105f973e1dad83694d9c97f

                                            SHA1

                                            ea54263bfc6a6d9f43206592403b55d508c58f80

                                            SHA256

                                            c64e2882421c0cd44f649bb4d76a44424737b79fd0ff77325db743c88ec5a2b3

                                            SHA512

                                            04cf54f6bfeb5a1469ba0651d79ef4a13287b033ae9d818ed529acde660a219086766bd13ce08c8c89447e1504f821c94571d441cce6c5c762035761a01e434b

                                          • C:\Users\Admin\AppData\Local\Temp\0SbqORFfit.bat

                                            Filesize

                                            208B

                                            MD5

                                            37474b4f0610b07739c0931d665d4378

                                            SHA1

                                            3524d4d80aedba52977c287f930588a4a1bf6b0e

                                            SHA256

                                            981682c9e7d7edde42ef2ec7e6fc8789b7a9c2b56aaed0f3845fb2907ffd3924

                                            SHA512

                                            2bbf75a43f4c89e3b23ae7af2a87aa5b57733d300fc64303c10b99fc0d802c9b73cb425df58964fc5b9f5e3f5e852dabc1ad5ecdcf189944d2efcdccbfc9471b

                                          • C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat

                                            Filesize

                                            208B

                                            MD5

                                            25da13cc965a63b3d0900eb6cd3c4ebf

                                            SHA1

                                            397c529a0d6726f77254f3a27e41869ad627426b

                                            SHA256

                                            00b640f6e0335e48d86f474dec422f610f5b75708b8ca8e03c5179e493297457

                                            SHA512

                                            5bc165aaf3601a4acccb4ab3aaa6c7e659f0382cc648b6d9d6d9324cfe005ba2888ab1abc03fdc352acadcb86f572bbd1d89208e180cf08d0ef91d3bd3242ba4

                                          • C:\Users\Admin\AppData\Local\Temp\Cab3536.tmp

                                            Filesize

                                            70KB

                                            MD5

                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                            SHA1

                                            1723be06719828dda65ad804298d0431f6aff976

                                            SHA256

                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                            SHA512

                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                          • C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat

                                            Filesize

                                            208B

                                            MD5

                                            052f8a1f3ecac5c9b9d5e41904c77f8b

                                            SHA1

                                            4049a3755f274d0b1404d647b053cedfef3fc8ec

                                            SHA256

                                            7ece6d4c17f747493324e3cb86c81e32ab5c3e085be28ca36689d754141d2a3a

                                            SHA512

                                            9649bd70727abb419b48c3f882c343a2acc1c44708bc32aed897e1f19871c42b8bd0f43bc67b21ea3f883319a65b40840e2a68aa0b1b19db3d2da5743d42b54a

                                          • C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat

                                            Filesize

                                            208B

                                            MD5

                                            3d632af60faefcef9b50efa35573a301

                                            SHA1

                                            03dcf54b87cc2cb369267a10f0230ac6b5785ff3

                                            SHA256

                                            dd646d8513dbd57a575fc0f7c2a3714bb4f8a8a2155dacb15e281bf776886bc8

                                            SHA512

                                            dbe2e26eb01a79529cffe2002eef07261f1cae081ab482c159cba0b4fd29079fc2feb386acbb4cea57b9dd9d15a0089b3bb795c599cb832944b7475c6e862dd0

                                          • C:\Users\Admin\AppData\Local\Temp\Tar3558.tmp

                                            Filesize

                                            181KB

                                            MD5

                                            4ea6026cf93ec6338144661bf1202cd1

                                            SHA1

                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                            SHA256

                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                            SHA512

                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                          • C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat

                                            Filesize

                                            208B

                                            MD5

                                            3a30289657d1e55b0180655b60ddeb75

                                            SHA1

                                            b8f385182293fb093a99cad4c84d73ca60cac04d

                                            SHA256

                                            e6efa49debfcda9ac485031745a737f28a78bd1f22aea6ed85ccb39351bc84d8

                                            SHA512

                                            d747f253a546e1298c2161d230a2594c789ba61489968b6732d5df435ed5756e655283f8eb15a4df0bc665b41c03a323334784feebcaa0a25de00fe288dbcaf0

                                          • C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat

                                            Filesize

                                            208B

                                            MD5

                                            51141a72d15094767b09d87ee548d13d

                                            SHA1

                                            3119acb2c0c3cd653a8f8a91972183c2d4a627f7

                                            SHA256

                                            f177086641207bc6173e4184fc1a0e5cff8194a5f87cd6bd8b37c1c4c5b4b115

                                            SHA512

                                            eb0ac1011fa6f0abb90b0855032554ccee682c0951f90a6cf76bd481588455f07e84b39070eb779841a4bb55caa500c30c0bf1230dbcfbf336ba6b3126141182

                                          • C:\Users\Admin\AppData\Local\Temp\b3FUfZROOv.bat

                                            Filesize

                                            208B

                                            MD5

                                            48e048cac0b096352c908c155c7668ca

                                            SHA1

                                            206732e5192337e870d1b2cc58dcdfa7af94299b

                                            SHA256

                                            5ceedffa7124042b86806927bcad798f8641c17af44f76484ee1d9741360cfaa

                                            SHA512

                                            e89d4a95b3b8348c81fa32c5ab37a87aab8ff87cd1a3f5c2ee2a9b1841e1fadfe04d6c48165c7f728852e00b151d599f793260050690b868c8a37c0b61107981

                                          • C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat

                                            Filesize

                                            208B

                                            MD5

                                            2c2154b0c88ebfa0683e85c98f1b6819

                                            SHA1

                                            e3d77c38f2bb2a60769761a912b66bf4758d1e79

                                            SHA256

                                            c82034a640b64274978a7f3f71cb877bd0cd7da32c66f296a172edff7d6f0f50

                                            SHA512

                                            e05e71b7046f7d3fa281e5277a0541c31af4c3394680fb4fb04e494c15d1852b7fdbb7c36f6b252151256a3e37fe691c09c66c1fbe34f13f21074d7b7b35a14d

                                          • C:\Users\Admin\AppData\Local\Temp\moqrXfpsIj.bat

                                            Filesize

                                            208B

                                            MD5

                                            7c1b92844273f230cd11601c54320885

                                            SHA1

                                            b4f80c047b4725c90034cc44bd2f59fb013a12e1

                                            SHA256

                                            a794ba5e6b8c3ec271599f178d596093f5b3ac76938bc0d0b331d193cfcab9a3

                                            SHA512

                                            7c9e0f5eb289f3e00c70f607122d6675ef12d2fc1c2fa3570ec641d8745562ffb62fe28ef5fd22547994ecafb5e3c377d88f8d5f8fd7f3dbbe29b50835deed2b

                                          • C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat

                                            Filesize

                                            208B

                                            MD5

                                            f24c520221057474cb33ba3d94cde584

                                            SHA1

                                            d6516ce8171a60c5a38fb0d0c93b8b34f100eb00

                                            SHA256

                                            66efea76dde785a288769345d2c44ec70aa2d7a3df0621efe4c51a2ac3b6bc45

                                            SHA512

                                            183606bb36eb3979c654da0a2b94b89ecdde566eeee559b8fe5126abfa1e967a4a7ed3eeb8af3ec7e7744f2b1010d0d0f03eb0dda46c0487bfbb1fa878a95748

                                          • C:\Users\Admin\AppData\Local\Temp\uSow6ZWML2.bat

                                            Filesize

                                            208B

                                            MD5

                                            58d9946bf1c2cf4d45fd9a5f1d72413a

                                            SHA1

                                            a5cee069442909d14f0b46922c87351acfd6b3a9

                                            SHA256

                                            4d818a423606220a6eb082b3908c40f077ec833a2f9ae1d4d2485899fa2967bc

                                            SHA512

                                            fec5a9f36f7cc5dbad1404d2162ec0812d64224a36167772ded5331d40e7c194b8292336760a8d83c3d93263811b0a0d45f39ee1b31a6d1894841794120aba97

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            b8a8e96f1bc43c195848a60a75d3d530

                                            SHA1

                                            78bcc395c6690f0425cdeaf88456a20975e03ac4

                                            SHA256

                                            51593c54184d6824836a5bd2d759623158111b1e56d2aefd9994187555b229e2

                                            SHA512

                                            ebe2545d9c66edfc5d1a4a6ccfa7a11206a25fb7a44e055ca37460151a1c0f7aff9904705f9cb8f47d16b6098fed742cae669a2b6b9d39554e3c8aeaa402c727

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • \providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • memory/664-28-0x0000000000FF0000-0x0000000001100000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/932-221-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1292-703-0x0000000000F90000-0x00000000010A0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1508-522-0x00000000002B0000-0x00000000002C2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1508-521-0x0000000000BC0000-0x0000000000CD0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1616-461-0x0000000000020000-0x0000000000130000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2556-401-0x0000000000140000-0x0000000000152000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2556-400-0x0000000000150000-0x0000000000260000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2760-16-0x0000000000260000-0x000000000026C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2760-15-0x0000000000250000-0x000000000025C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2760-17-0x0000000000270000-0x000000000027C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2760-14-0x0000000000240000-0x0000000000252000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2760-13-0x0000000000860000-0x0000000000970000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2796-582-0x0000000000280000-0x0000000000390000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2872-40-0x0000000002240000-0x0000000002248000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/2872-39-0x000000001B480000-0x000000001B762000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/2876-642-0x0000000000B50000-0x0000000000C60000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2876-643-0x0000000000360000-0x0000000000372000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3012-340-0x0000000001140000-0x0000000001250000-memory.dmp

                                            Filesize

                                            1.1MB