Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 11:53

General

  • Target

    JaffaCakes118_9195980b74f071945d7c59a2f3b7113b819698ebd2b3939affd518f67ec36610.exe

  • Size

    1.3MB

  • MD5

    5bad18528159efade41fe118824ea8cd

  • SHA1

    1e74c84c083aae2be78041bc08556acc2fbc0c36

  • SHA256

    9195980b74f071945d7c59a2f3b7113b819698ebd2b3939affd518f67ec36610

  • SHA512

    efa299b9214e1810ee1344145e92deedf76d40baa0098a1c81696666e95b2550dc22ebbfd079a4b8268d981c355056166633564891eb92428bc6dbc67561b61b

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 11 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9195980b74f071945d7c59a2f3b7113b819698ebd2b3939affd518f67ec36610.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9195980b74f071945d7c59a2f3b7113b819698ebd2b3939affd518f67ec36610.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1668
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1776
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppCompat\Programs\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\wow\ja-JP\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1040
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l75JQsuOqI.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1736
              • C:\Windows\AppCompat\Programs\csrss.exe
                "C:\Windows\AppCompat\Programs\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2996
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIXHPi7vyc.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2232
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1684
                    • C:\Windows\AppCompat\Programs\csrss.exe
                      "C:\Windows\AppCompat\Programs\csrss.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1928
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1860
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:980
                          • C:\Windows\AppCompat\Programs\csrss.exe
                            "C:\Windows\AppCompat\Programs\csrss.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2992
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2072
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:408
                                • C:\Windows\AppCompat\Programs\csrss.exe
                                  "C:\Windows\AppCompat\Programs\csrss.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2020
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"
                                    13⤵
                                      PID:2640
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2768
                                        • C:\Windows\AppCompat\Programs\csrss.exe
                                          "C:\Windows\AppCompat\Programs\csrss.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2932
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat"
                                            15⤵
                                              PID:840
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2220
                                                • C:\Windows\AppCompat\Programs\csrss.exe
                                                  "C:\Windows\AppCompat\Programs\csrss.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2080
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"
                                                    17⤵
                                                      PID:2092
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:1648
                                                        • C:\Windows\AppCompat\Programs\csrss.exe
                                                          "C:\Windows\AppCompat\Programs\csrss.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1320
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat"
                                                            19⤵
                                                              PID:2608
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:2612
                                                                • C:\Windows\AppCompat\Programs\csrss.exe
                                                                  "C:\Windows\AppCompat\Programs\csrss.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1080
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"
                                                                    21⤵
                                                                      PID:2036
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:996
                                                                        • C:\Windows\AppCompat\Programs\csrss.exe
                                                                          "C:\Windows\AppCompat\Programs\csrss.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2560
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat"
                                                                            23⤵
                                                                              PID:2104
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:1564
                                                                                • C:\Windows\AppCompat\Programs\csrss.exe
                                                                                  "C:\Windows\AppCompat\Programs\csrss.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2576
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3jGxsc69Nm.bat"
                                                                                    25⤵
                                                                                      PID:2084
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:1688
                                                                                        • C:\Windows\AppCompat\Programs\csrss.exe
                                                                                          "C:\Windows\AppCompat\Programs\csrss.exe"
                                                                                          26⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2448
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\cmd.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2428
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\cmd.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2760
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\cmd.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1844
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:808
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:572
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2220
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2240
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2556
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1744
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2236
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1628
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1640
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Start Menu\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2404
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2884
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Start Menu\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2916
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\ehome\wow\ja-JP\audiodg.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2992
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\ehome\wow\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:684
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Windows\ehome\wow\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2108

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        69e3121409673a62925cade5648a6a45

                                        SHA1

                                        14770af2dc553aa9f71ca5b646333fb3c987aa47

                                        SHA256

                                        9c51ed29d7b1399c81ab19fe922e1074cb55a495141fecd0433c920a966a2728

                                        SHA512

                                        b1f6f248d7c14d7bfbd973e5c3b103b3eb6df91d1b3f4b58c51f3dd373fcad1fa54a4138c0f1bc0a66cbb81ed27a312be09cdbcabe8638842304a972a2ee1d99

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        becd061cfa9da5a5cdff08937f1e8ba6

                                        SHA1

                                        50354e72267fd2ee687907c891d635f80b47fd6f

                                        SHA256

                                        f731b12416b9660cbb6d6421253e181c30434a290338d6054cd369e4305ac51d

                                        SHA512

                                        7a5ecc464f4419ab8caebf8f482f4beafaa76bf4b0d794001d645836408ef82d7206f502c2457698d8f4b3c72c5a76482f9c66fbee432269a942d07ddd0cbfea

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        53e774a97b6c5c4549789b3846d5075b

                                        SHA1

                                        07eb8351910f41b2e2af0f1b2f562c63b7ffce82

                                        SHA256

                                        feae0857f11319c8e285cbf054abf46bab981c0586cdd75f36015c6f5605e1fc

                                        SHA512

                                        0193096f720be866510b6127e8f84ef7e2c4f5b24b8b5b0ab3e1b99451dea93c94a6d6592c610ad44ced6590a544b7981b6de96ed4a45d42b9f8e86353709d46

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        caf4ec4dd05294a457409c5cef0f6f5d

                                        SHA1

                                        cec92b051d5d90e5f5a77532f30efd0e73710240

                                        SHA256

                                        aef92036559f8cabb94256eee962c9f392f08137fc0bc9cc06f585edbb60afd6

                                        SHA512

                                        a4b101279a51f74450fb00235ad4b5d9372f2a2ae5f9083e4077cc5a966b55434e5ca9b9079200e2bdc4c9e3ace530bef7f80636dd04387ce406dde2bef45647

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        60af0e2025331ade629ad0c144c26a01

                                        SHA1

                                        1248aaafd79586ebba8199a3e62330bf255f4718

                                        SHA256

                                        7eb7944e03a756611f7b624cb89cf384be3fb284f0dfbccc6cf4a7d32819db91

                                        SHA512

                                        d9330f6bff0a8c6875d15c7aa5c51ba5208984bcf1870fef4e59a8d0174b4b91720c592a94d4070457f5073ae2fe77e78beece45a16e6f24101275d9ecb55a34

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        2fa5f7e7c78efc952791802f74da0756

                                        SHA1

                                        4f5a8a2193519fc1104d2fb434291901a4f44b65

                                        SHA256

                                        6d268d27a38ffb5736b81d42f46a45342253db2bfb41cb8046d3997134ba8de0

                                        SHA512

                                        c30aaa41072881a84de2335e5915f14fb6c21846ea6aed919a0cc9579c901647e509d6402091544df813ef267487edcf62b8413f3a71d57ff9bd134d6857b5ca

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        1a082c4893d6b467424d653c2c7ad0b5

                                        SHA1

                                        3693f644d8cc78c733c6f7723a2157a7891e1334

                                        SHA256

                                        5cceb45ad304b6dfb26fc282689f017bcb049087fdce6d45944c81973cc6a2ce

                                        SHA512

                                        41ac05f160a8e58d4dc1087bb7519a00a870ffdf7c14850ea0c419d0a6c1de95370d69c865b1e9ef13388ad9ba499c90aa6db98f2e7e1da6bb2f9bbc485a63d7

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        81844293a452455865a20c0acf2ccebe

                                        SHA1

                                        414bcf90e3ec8eb1f7c88e632d52489c3e50914d

                                        SHA256

                                        0838b87ecdb548c83d4f13e6c58a7f1850edbcf72f3a7117991fd8d8b9f6825b

                                        SHA512

                                        68cd9cb7a4bc682079fd5d3161ba82cb1468da38486c4b3875909baae84950f92c83fa866477660c37076310f86c5102b0366545fced7f7b63075404b03d2497

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        c284f7308797cae3f423a5aea621f9f6

                                        SHA1

                                        f69f2e3fa27a13c34922d0ff321a9a64992123fa

                                        SHA256

                                        edc3b66ce24c6972153cf0c97fb0e63bf55f3b347b5ae4df9a5f13f98b26d1f7

                                        SHA512

                                        3951ae0d348c90199c62241ae723d1214dceaa25267ca9587fbfbfaed5ce952cafafc8bc40820af35d2183763fe9222181b4752d1bbe4c2964c0dd1101872886

                                      • C:\Users\Admin\AppData\Local\Temp\3jGxsc69Nm.bat

                                        Filesize

                                        204B

                                        MD5

                                        ab84603cbacc82d92e7c9acb99c83f8d

                                        SHA1

                                        097fd5a7e608cece674af0258be8739efcbaa168

                                        SHA256

                                        478e3ccaa99741d7307e9f8745398868696305e0459a510c002de88313d40740

                                        SHA512

                                        25fa5af80989dc371c1a0e36bb0a5996572e13d565bc4a67bacc7a5b258841ec2141e4bd8676d3e008b01a7bb67d96540fed753e26e3db28944ea9134339882d

                                      • C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat

                                        Filesize

                                        204B

                                        MD5

                                        a5c73b16c2a44157964e45829b037db1

                                        SHA1

                                        f2886b6c0a2a9630614eed27b75bb2c1a7eb8ad6

                                        SHA256

                                        3b79cf7fa880ed58f3604a66c15e08470eb141151b3dc886c82426a4de40640c

                                        SHA512

                                        411a4eb992c07da08173b52c0763cc4c52ada426e8d07f087119ffcc9a0e5fed331ee318e1eb8668b8caac21de8ba3f540a08327fe1f2d883dc3550de68c0a52

                                      • C:\Users\Admin\AppData\Local\Temp\8NcI1AeIbp.bat

                                        Filesize

                                        204B

                                        MD5

                                        fbfe632dda2ac15858d8f7eb35e75395

                                        SHA1

                                        3f670c95f74fb61cb581063f655a774e3b720fa6

                                        SHA256

                                        da74641be28456921f0a8ba18ce34a26eb03d8f859ad4a477e0249552921dac3

                                        SHA512

                                        d2ea807b2bacad0ec0511d9419ffdab76e4aa01ad308ee98301b9bc35ce61c99c6e6da8dc41b9cc8e7ccf61c3195dd59ecd35526b4c000c05ac8d6774492f7d9

                                      • C:\Users\Admin\AppData\Local\Temp\Cab9BA5.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\Tar9BB8.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat

                                        Filesize

                                        204B

                                        MD5

                                        25fa56b8918e923d6f6d9a92ce3e132c

                                        SHA1

                                        e4b6910cdabd6957eed33ec81e53775dc8146c1f

                                        SHA256

                                        4c220b1cda853d3a028d24a131dd4229e8891e7debdf72d152b9e04187fd267a

                                        SHA512

                                        09b845b4785a3bae4420d5c5f9828797fae0482c322a0ee027d4f7a7a2dd083036f735c025518d5182536553152962f342e4a9421b04ed69c5eb9b0fcc1674e5

                                      • C:\Users\Admin\AppData\Local\Temp\XIXHPi7vyc.bat

                                        Filesize

                                        204B

                                        MD5

                                        b2c59e65fca41af2d27a8f516973817e

                                        SHA1

                                        1788057c204b24ca25aa4d257e8db751f69fd4e3

                                        SHA256

                                        61c562559147f71e9c4c7462b48ded1bbaad61dd336462d96e7449eb9169cf53

                                        SHA512

                                        53c2082cd0fe134b2340d1945ad44f7410a539fa427f90eb3da6ec7898ea13a5915147e365a1b66754ba382e5e341d3f4770333f80454c9988f367d1b62032c7

                                      • C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat

                                        Filesize

                                        204B

                                        MD5

                                        04e11a419deafcb5bbf14671f53cc18b

                                        SHA1

                                        f218ee1041029d22208056d39583068c21878f4a

                                        SHA256

                                        943701e9e369c67505181a2c3d9dd839d817447a77ffcc70dccff9ce9f1d0e91

                                        SHA512

                                        942c00f7f52fa44a82ef3f2f71c0035afc63d48c41c07381b93433d1f3f43b8d4e008383df4fd727ea960e897611f911a78b62ca8c5abae8688a60eed7a26ad4

                                      • C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat

                                        Filesize

                                        204B

                                        MD5

                                        9d7e7964207a7ffc8a8ce0d1915fd960

                                        SHA1

                                        8bd6b90993a9b2b64a2106afe918ae45874702c2

                                        SHA256

                                        a8c99ef1d14753c820216f0ad48518d04ccc640c1adec89b7d95ebefe28f6403

                                        SHA512

                                        85f79c39c13290e9278da6da7da020926e2e411c09bdd19d1216faeff50f6dde552e11e8b7f35eb76937edbfc1f2315da425cd8c2cd563478ebfe6eeb0d2ed52

                                      • C:\Users\Admin\AppData\Local\Temp\l75JQsuOqI.bat

                                        Filesize

                                        204B

                                        MD5

                                        5c635cbafc2484d9d3549330a3c6fee4

                                        SHA1

                                        3315359e26d28cb7bb1739a84cafd0b5bd4263d1

                                        SHA256

                                        2f9057a9262fc47583755e3c2a903c029680a7bb56328fb0a0350ae593f317ec

                                        SHA512

                                        22615596f97500c17c5ecc9f031ad982810ee90baca734fa14e38df8e5967e7b6e7513a122008cc532b9856115d13d7b0b379c9003b15ba873cfbad0e527e380

                                      • C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat

                                        Filesize

                                        204B

                                        MD5

                                        72a46212ea2c749e030452cd8f82a2f7

                                        SHA1

                                        1af440107adfb60051ee629c18b9c8d9d3228000

                                        SHA256

                                        93b8d74b0809211324b5ee1e47e75a50578ebb903439b6a007bc4349f244f9be

                                        SHA512

                                        d5f0c70e15ccc3321a056b70cefc0decf7792a55e6bee319e52ef8cf537b4d910e7de0eb893b6177585eb5b74b48bd5180c3919468ffbb547cb5a7f865681393

                                      • C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat

                                        Filesize

                                        204B

                                        MD5

                                        9d572efc1cd09f9a2db0c9cbc048042b

                                        SHA1

                                        537e8c1eb896da388ea16902e289fb143444fb79

                                        SHA256

                                        7fe08f8fc04492bb9605748c2e9cbef71645cadc388358b8e1b39ddacde8633e

                                        SHA512

                                        e5bf7ebc96b0aebcc6f67081ff4c729b5840a760c98aed057cdd74b8cb2a9ba3d9ecfac46de7e95e89c65a8cb7c07d2f8498bf2d69d69fece64b6cef9d5aff4a

                                      • C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat

                                        Filesize

                                        204B

                                        MD5

                                        fc6b3eaf4036eb72a919684b621741ab

                                        SHA1

                                        0d8280ccd966d85b3375206b5ad539de671528d5

                                        SHA256

                                        b28b187f6cf904b0396bde530dc6436dcfd09c118a03f6be8eca7c4045d1df5a

                                        SHA512

                                        7aa0d5a5b5c719899c2d2617ca2121a804ac9fd11594ce23953699cd5af95fc816b41e572ea97820d33c68d7a49ed0f27acc53ae2d31404b0ae0290f7b2561aa

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        b36b5a9cb99a6a23326076c533ee433b

                                        SHA1

                                        6ade92a5d3e613688470d2a5f1fbac77f1c8d47a

                                        SHA256

                                        932267fd1d113f2e819635ef75e94c64376381d0f7ea84140b48424a0168a8de

                                        SHA512

                                        daa674385200fbed4861baa6dffd4ec71ec9b56263439c4b817cf93e917f73484cffbe632165d18a1d2ff49489d00fc7c9140502c47a8cf6f479bd0d14663301

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • \providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • memory/468-17-0x0000000000170000-0x000000000017C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/468-14-0x0000000000140000-0x0000000000152000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/468-15-0x0000000000150000-0x000000000015C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/468-16-0x0000000000160000-0x000000000016C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/468-13-0x0000000000320000-0x0000000000430000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1040-44-0x000000001B5A0000-0x000000001B882000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/1080-489-0x00000000000D0000-0x00000000001E0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1320-429-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1668-45-0x0000000002240000-0x0000000002248000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1928-129-0x0000000001030000-0x0000000001140000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2020-249-0x0000000000F30000-0x0000000001040000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2448-669-0x0000000000340000-0x0000000000450000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2448-670-0x0000000000330000-0x0000000000342000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2560-549-0x00000000000E0000-0x00000000001F0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2576-609-0x00000000012C0000-0x00000000013D0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2932-310-0x0000000000440000-0x0000000000452000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2932-309-0x0000000001350000-0x0000000001460000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2992-189-0x00000000003C0000-0x00000000004D0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2996-70-0x0000000000C60000-0x0000000000D70000-memory.dmp

                                        Filesize

                                        1.1MB