Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 09:20

General

  • Target

    JaffaCakes118_ca4a46c6b90ad3c6eef529b2573eec195ca981c05b42f20b1d56b5fc2512e572.exe

  • Size

    1.3MB

  • MD5

    4a544f26f00032a9dc87386aa8f60ebf

  • SHA1

    11a1a7d6a4e955e802233a1d560a157e9f1f25ee

  • SHA256

    ca4a46c6b90ad3c6eef529b2573eec195ca981c05b42f20b1d56b5fc2512e572

  • SHA512

    7e706bb09914bb24181e9e216ea99018c4eadcc62fb53d03f196bdf04b16efd7883b9ba681e03b3740d6c3496707be15575faffb9daa835ba20afac268df321c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca4a46c6b90ad3c6eef529b2573eec195ca981c05b42f20b1d56b5fc2512e572.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca4a46c6b90ad3c6eef529b2573eec195ca981c05b42f20b1d56b5fc2512e572.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2644
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cqsekOyBAE.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1004
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1928
              • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2220
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CL2HVdYORd.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1460
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:744
                    • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                      "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2388
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUI7DLfHyj.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2776
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2556
                          • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                            "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2712
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2884
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1396
                                • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                  "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2956
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3dopRv074r.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1576
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1424
                                      • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                        "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2056
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"
                                          15⤵
                                            PID:2440
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:1520
                                              • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                16⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2672
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                                                  17⤵
                                                    PID:3012
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:3004
                                                      • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                        "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                        18⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2432
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"
                                                          19⤵
                                                            PID:2508
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:1980
                                                              • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                                "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                                20⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2684
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OoUlhQHDc2.bat"
                                                                  21⤵
                                                                    PID:1892
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:1836
                                                                      • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                                        "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:988
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"
                                                                          23⤵
                                                                            PID:2836
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:2744
                                                                              • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                                                "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2488
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UJpHfzfs2i.bat"
                                                                                  25⤵
                                                                                    PID:2376
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:408
                                                                                      • C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe
                                                                                        "C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe"
                                                                                        26⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2036
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat"
                                                                                          27⤵
                                                                                            PID:1896
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              28⤵
                                                                                                PID:1996
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1392
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1712
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Recorded TV\Sample Media\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2812
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2868
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2588

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          a9dce18232f195d5f77a76fdb658c6d4

                                          SHA1

                                          c4f55544113110f720d3e090ae57305f7891c138

                                          SHA256

                                          0058813089761ccbacbe7e6fae10b6e9f61cbdacbb7c2222efe5eb9587d0c3df

                                          SHA512

                                          067be901ab38e8a8c9e918bad400ee58ff69e956f35965b5c23acb07324cc6370788f959fc1338aefe57c06fb4f36d4a244ce9564b29b53b094b01b774f750f6

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          5bc3ec49035755d3976095472b466e8f

                                          SHA1

                                          23c1d2f01aeb66f0d19f691dfca1b4e08296e392

                                          SHA256

                                          11c09035ef4961c8c4c40337d6c5e0c7a55341e0292b5add78fc37ee0fc87576

                                          SHA512

                                          9a24ce03ef44dce30cbde686795e047328985044f18ea9aa92c8723ae33279dddb5daf22d94adca7ba413e9512c5b1d2dc71ae62978feaac9ed0bfbbc1d2af17

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          20328f38a5f18724126d37a0f5736014

                                          SHA1

                                          e8b5297df48e85f9665afee7308175ee176b4521

                                          SHA256

                                          1fed321c7b94d9ee215b4668b8139f177b79fc3a582356941744dfa2bb86ee8a

                                          SHA512

                                          58affbda2d8c850e8a756f03be2872075840d95714c57ac595c7d74500288d9de44fc3a5d4709628c11defc98056144d35e6cb109390122e761832d505f6e078

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          881cb8a479b84e1407e7666a2db4f412

                                          SHA1

                                          d852ce061ab6ccc264d4129e4fd7ead36b107063

                                          SHA256

                                          1c71938a8d40eebf98e8d5a0b6f6aecc2e865f20e47883f6731922ace82e0e41

                                          SHA512

                                          1a15cca7a95de84c24d0a9f84033490ffd8ce1c568c14cecb240209ce4cb53e5daa0acd59be5219ba1f845b627f7879f472be0ce8d2953ff87b0dc297008f56f

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          6f408b5a78f9374d31c0b57d49009416

                                          SHA1

                                          3757db5f6088786543966b1a7522c1fe62821e87

                                          SHA256

                                          4c6c27b1a35b9752b1c85f21145db63b477527eedc1bbee9edbb66af9d57ce4c

                                          SHA512

                                          320330bf2b92ab90da08eacb322b2da7d4625238e5a53749e77759b1b218910c4ae6f51edb64253d1789b573dd96ff104fced71d8bdbe620e570809396139348

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          fca30bd0aca99f0f4e60da29f1491bbe

                                          SHA1

                                          32d77bb31058671001e8b33e1c1f8a7dfe8028d5

                                          SHA256

                                          0346601dbd403ae0f9c49ddcbd51d76c76d36e280e68dea5743b9b02ccd0c707

                                          SHA512

                                          a9e44f710b4737fc7d972a62f2e859cb191c8279d0399755c838b2524b9f5f694848b32fd8ece3484fe942afdca962223a1b3c16aad07db160772aeada2fe88a

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          d7c462d26c4b7eeface009072cb77338

                                          SHA1

                                          6b1980d2e1392f3992ce3a605afea80db81d0544

                                          SHA256

                                          aa658b3fa31425a7cd4bb980499940b4ea84b58589a7ccda7ed12af959e8840f

                                          SHA512

                                          21f1e4b8490d25d5368b266710cb5148ca3d055c6d97ac8523340c8151ac7100bca9dd42d191ce9002119def6a615cc0aa3c9e0a1fd1decd962ea0644bace750

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          9523ecbfaf440f669d8d69c8ae8a9c02

                                          SHA1

                                          db0892b81b08a0ae419faad7b43a7a593e513211

                                          SHA256

                                          569cdc9fbd16266d21d81c78c244060ad73cbd1b07454fba02a358389902aef6

                                          SHA512

                                          455bb8aa35358a8ce9c495a81ae69d6971633d69dea1edf40923f6b46c79d259218c173b24968d1e2dd62dd5faa01855747e3aaed5ae25bd20536d4934deeca4

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          6c29d64cc9e6451ef02e8880fd8e78ec

                                          SHA1

                                          2ff52f173f0c0b7248d9f6a1de07e6177056a310

                                          SHA256

                                          c2b20231205a5136044f35ad8b87275fbc70b947924ba9094f724b682d2915d7

                                          SHA512

                                          c7c11a7c734a874cc5156f108d8754cd350573fddf48bafc66c3b4f78e7f30974836b3b758ffddd74a036f88285e291fe9a01c0f99c584c293ab0ec7acab4183

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          04adde266683bed6fa5fbeebcd761620

                                          SHA1

                                          a2c6c026da61a7f66cbc48d9711b53900b4b6b75

                                          SHA256

                                          6d14916970a5b05dc9296c344eba37b4d5151f5c6522b4976bd7e4858b66c2a5

                                          SHA512

                                          dcfcec1d7f31323b3a87ee0b57c5a023c663182281ded79c11e9e2f6b913ef895ef53d09ae498359b011c7e2db1bb1da1f76ae96132138300ad270f70622f161

                                        • C:\Users\Admin\AppData\Local\Temp\3dopRv074r.bat

                                          Filesize

                                          222B

                                          MD5

                                          618af54a55f1e626e873126eb3ce5df5

                                          SHA1

                                          7234c14bbb180dbf1a9b76b63c2e741728d27b14

                                          SHA256

                                          708468e2c8d0ad0dde95ba07435c093d37cf2c4c53275ab82d8bead2996e648b

                                          SHA512

                                          ccb46f3f4967fe5d5d7c062cf02d2af7de2b35237ac6e5496ba1d4cef21b635dc667d652396771f01eeaefbdae6697e0bb8c747ffeae93c3de72ba4edc63642d

                                        • C:\Users\Admin\AppData\Local\Temp\CL2HVdYORd.bat

                                          Filesize

                                          222B

                                          MD5

                                          e2cb28d1b969524c69768a68f9e2a0df

                                          SHA1

                                          0f079f1c18b57bae7ff4e577fd3fd0ffb53e965a

                                          SHA256

                                          fa85ec958c8741522c32292f2ce8e7844f7ef8600203564bb06cf5f1b2db233d

                                          SHA512

                                          e7c54551bf124d3299be23620655de6a1d9612db06ee867a1cc523804b0a42ec02ca63705512a0a1173b41a2646814ce43a5c8dcdec7ab3ca38a62b24f3d76c5

                                        • C:\Users\Admin\AppData\Local\Temp\Cab3027.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat

                                          Filesize

                                          222B

                                          MD5

                                          7dc85b1ca92c42f05926c2ae980a977f

                                          SHA1

                                          8b8647cb22297f7b73311b875141f523c3efea4e

                                          SHA256

                                          e84e077a3829a2b9387db7e0d79fc6f64f67ad92edeaaef6b984e32df0b065ff

                                          SHA512

                                          5fac84718dcfd260e9d7d1018c766b8d26c4322a0e7dd9c3136ee160edabf751a4a256a993ce98ef0ed608ba73956f5bd47144de4c682923d3fb1936c94e8ac3

                                        • C:\Users\Admin\AppData\Local\Temp\OoUlhQHDc2.bat

                                          Filesize

                                          222B

                                          MD5

                                          47eeb1d0055f51bb8a970e6e7b9afb87

                                          SHA1

                                          301ead994b026a33aa0cbec8480785657c63554d

                                          SHA256

                                          e2880a1a5c783c230337a4f8040ceeaba6dbe585fbbe3989fcb4114ec7367dec

                                          SHA512

                                          27d1dc438073c43a56eac9742549cd92f46fbd80fb0ae1a3704ff8ec244dd1246a29f9e9034e301cd598d333111e0cce3f1de640f46db5511c510abb0d52841d

                                        • C:\Users\Admin\AppData\Local\Temp\Tar3039.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat

                                          Filesize

                                          222B

                                          MD5

                                          1ca26a89b5603a65db87d5091636767d

                                          SHA1

                                          9b4dddeeab06d5294175bd87d400ef635c7a4616

                                          SHA256

                                          2a601fbd901c033a44b6e6528011aa6cc79ba739aa8530fa8ee4b713c5e74cca

                                          SHA512

                                          4d0c1eef4a706b93f23bc198adcaf0446d4a82aed817b1fdee10be62cfe4db354c9e11c660dc969661c10f5a0ed0a910b2cbbceae64127d11437d58e4471c02c

                                        • C:\Users\Admin\AppData\Local\Temp\UJpHfzfs2i.bat

                                          Filesize

                                          222B

                                          MD5

                                          136ee940372b228b3deb65b09a35bfd3

                                          SHA1

                                          cfd0f2b52f0bd144733fc0e19d3f04ae55770040

                                          SHA256

                                          ab11917ce1b200e6bbc2e7df7724c3da42827b5eb7b93fc61d0789a01c720907

                                          SHA512

                                          7eb3ccfcb0d361b95bbca378943bdba84dfe19eee1f0c2f2b7f88d6e1fd845bcab71f11f2c76a0c8efca0263bada803cf68ec6c8736ae0a88f6048cb24e8d603

                                        • C:\Users\Admin\AppData\Local\Temp\cqsekOyBAE.bat

                                          Filesize

                                          222B

                                          MD5

                                          0349a247d7bcc0b2d0a7c41f25ada150

                                          SHA1

                                          479a8db062942fd08c1f883468f6575e73a81b3b

                                          SHA256

                                          377f4ec853c55fcd900fe4b59940d4612a3ff066f55e1e9678e91085d81d6011

                                          SHA512

                                          c61d3f507d7b4a3cb3061bc1fb25657f3d2928a3c82ab7cc780d25885800d2ca6a3a8d5cb21c4846e67cd4eb9c8234894d80da9be31aab6059620472c107ebbc

                                        • C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat

                                          Filesize

                                          222B

                                          MD5

                                          572d558b9e3905fb0d1fbfa7737f7f7c

                                          SHA1

                                          00e71f435bd05b6e157d7237f9b0eea4253ed605

                                          SHA256

                                          1a06ceceb2ab7ba39377273658487cdae674b492ff406c694a61c549f6348d53

                                          SHA512

                                          fa68312b0da89fd998e42aeafa61440676f70702ade117c6377b551ec8910e8943383d7af46baca2f5793271fd44bccadf289f48fa9c09199fe27421783c388c

                                        • C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat

                                          Filesize

                                          222B

                                          MD5

                                          7f7222a15d97c1b273ddaa4b6b802c34

                                          SHA1

                                          c5ae433ee5e1e363c2c58d0be44071f25a3c1959

                                          SHA256

                                          f987d7fabd84bbf2a56ee226c8a8b3f9b5988fd08016c90067b0aef94f98ecd8

                                          SHA512

                                          1d6be230df55210ec34d06ac87ee5789ef3413160295a6d3674d197280012e389be31f3f90a1de8a36e6bca532f85c3ac6c664521a760fd4d207a4b053d5dce4

                                        • C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat

                                          Filesize

                                          222B

                                          MD5

                                          70369b393f4f36297e4c7a41c59bca49

                                          SHA1

                                          0d345c39fd9585079306d2f6e9c004f4cd3837e5

                                          SHA256

                                          cc38ec3e8f4f1d74f43469757136f80ed0dddfd520c06702c869cd53eae52610

                                          SHA512

                                          ef6758b1b017a021fd6402753230744d3032ec64d76946c8ff4addaeff7820a5944357f6c242732a2a112a36ef866c2c5dd62635b0f67094bc006137d93b0aad

                                        • C:\Users\Admin\AppData\Local\Temp\wUI7DLfHyj.bat

                                          Filesize

                                          222B

                                          MD5

                                          83d709dee01c82e07921e8c9a1a3e266

                                          SHA1

                                          b27e8d44c600570b770704a2eb54b469be8f8c45

                                          SHA256

                                          c09e66e428197a32f23b674c3b2c039f79756fdde305e5bca3f3683b521b1fdf

                                          SHA512

                                          7428ae7b4ca0ed472d7d5996112f90483fc838cdab5e38ee041532624934375b6e74753271b805fd567c022f314c50b454be9d0913fe22f48fd01c395a3f2241

                                        • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat

                                          Filesize

                                          222B

                                          MD5

                                          012ee4dd60ffdbb9272ff15d72ae674d

                                          SHA1

                                          970c0ebefebc4786b2c979a00d823af7589020ea

                                          SHA256

                                          a263d59f50310d77813b27a4a8a8709a4a28e7d2a9daefa939f948096d0de5a4

                                          SHA512

                                          0c4f347057d8085c753de8979c95d2cc780f26b3b02a43f6ae93276aca1a878089dfc9d98f6897e9afb3fddeed7c206a21d52fac20894545a8dc776befcc876a

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          5d8a7dd10a0c19f9d13dcb3599ee35f3

                                          SHA1

                                          8ab493607841da84609bd243d784b02d3437a7a1

                                          SHA256

                                          ad8f2ad2240db38ddaab34d2d56dc01b6d95824246b4465133941def7126a469

                                          SHA512

                                          3a4f0b9e70ce241f5e522c72f96b4133dc803f9f0ca38c0f94c5feed70487073733d144c2b2927611b7d3fca99e18356f72924796b4b2fe0de92fb6e2084c770

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • \providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • memory/2056-285-0x00000000012C0000-0x00000000013D0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2220-45-0x0000000000360000-0x0000000000470000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2388-104-0x0000000000280000-0x0000000000390000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2432-405-0x0000000000FA0000-0x00000000010B0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2488-583-0x0000000001380000-0x0000000001490000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2644-37-0x00000000027D0000-0x00000000027D8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2644-31-0x000000001B630000-0x000000001B912000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2672-345-0x0000000000210000-0x0000000000320000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2712-164-0x0000000000920000-0x0000000000A30000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2956-225-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2956-224-0x0000000000A90000-0x0000000000BA0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3036-17-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3036-16-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3036-15-0x00000000002E0000-0x00000000002EC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3036-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3036-13-0x00000000012F0000-0x0000000001400000-memory.dmp

                                          Filesize

                                          1.1MB