Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 12:23

General

  • Target

    JaffaCakes118_d6a84df037f61f036bee2b9f10cc26e394aa58b536c3a982b76a37d7520dad10.exe

  • Size

    1.3MB

  • MD5

    0b5243ab27a8965bc8ae2890ec65aada

  • SHA1

    9c901d86afde7fc01c477a5bcd6d3fd5f3d3b4bf

  • SHA256

    d6a84df037f61f036bee2b9f10cc26e394aa58b536c3a982b76a37d7520dad10

  • SHA512

    504834b6d28e5fad1ab88c27d1aa502dd1c9c1fbfeca01454d3a64a10d859031b44ee56f64b9ecbdcae498186955b56860e4289f86392cfea65608a63c5396ae

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d6a84df037f61f036bee2b9f10cc26e394aa58b536c3a982b76a37d7520dad10.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d6a84df037f61f036bee2b9f10cc26e394aa58b536c3a982b76a37d7520dad10.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2928
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2816
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4C5OnvVXGa.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2148
              • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1032
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2488
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2724
                    • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                      "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1600
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:328
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2108
                          • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                            "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2740
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hYa1c8p3ob.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:632
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1156
                                • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                  "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1848
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat"
                                    13⤵
                                      PID:2216
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:576
                                        • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                          "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:904
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"
                                            15⤵
                                              PID:1632
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2200
                                                • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                                  "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2676
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat"
                                                    17⤵
                                                      PID:2924
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:752
                                                        • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                                          "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1972
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qqpXlQnQd1.bat"
                                                            19⤵
                                                              PID:1168
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:804
                                                                • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                                                  "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:560
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"
                                                                    21⤵
                                                                      PID:2588
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:1532
                                                                        • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                                                          "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2428
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat"
                                                                            23⤵
                                                                              PID:2752
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:2684
                                                                                • C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe
                                                                                  "C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2364
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\spoolsv.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1652
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\spoolsv.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1576
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\it-IT\spoolsv.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1064
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2200
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1832
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2108
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2528
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2996
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\smss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2828
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2960
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2756
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3020

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    458236d592fd1b214afff0b9c25a1c4d

                                    SHA1

                                    47c84db02aeaa568de6e7c002a4a350e58dcd9ab

                                    SHA256

                                    5314695585b3248141786b3c857c8fa0f12400db5d3d99dd701714de6b225cd5

                                    SHA512

                                    ba7c49fbc6c1b9c9350fea14d392a3135658101e1f5e28a6d957e267e5c0ab00ef93202cbdfa2e2d8c0d0da4c2245cac0764e1036d0d0f6fb9334c9700e25f7e

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    64d632b10ec929a353871f99962ca51d

                                    SHA1

                                    a96f5506b6507d8ff9d229bcaed133affa3cbaad

                                    SHA256

                                    a6ccdd486b17dd0ed27a100abf759a79ed75ad32c1d8cb825be6aec1267b7d2f

                                    SHA512

                                    b5c167e710e1e1bbaaa2619b3134118ffbab54a1b85bde6d362273a2da7eb17926ac4cf90fa69524ac5503c36bd6e336111a99e8e0e258e46a881f541aeae540

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    bb5f4048eb445700ca63f136cdd558e2

                                    SHA1

                                    b8fc89e9515e8d6b80abb3e2dffe0b16a3aadd00

                                    SHA256

                                    03b17f7b82d0c69b9c2e6a9af1efb34a5ab46cd097e56c8e6b62c685824c0477

                                    SHA512

                                    9e145c721948f35cdfd03dce9189eb39a3895f039fdc223ec26084d817cfe74524ad034f7bd10901cbc45bbeb82824ac958bd02a02c7e0f340322e5332a6f177

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    368ed39c65317345429ce16b416f6374

                                    SHA1

                                    3990a2316d0c0e509ac4c20a21daa6fbc7dfb8b5

                                    SHA256

                                    ee2ab961a8363560be70e0974af7b52bc9041dc946ce6ffd60ed0f3fef959814

                                    SHA512

                                    42260959ef86ac38502f5ee125b08c8bbd81ef05f125bdf16ffc9fe408e8e0db3b0963bef741193d8f26b4c6d3bf47ac42a6d355d4057722f9389441fe81fa23

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    63f27150742b2ee442bd2210126fdbf7

                                    SHA1

                                    be401c2391ee2fb7f759a9bca33b282dc55a1060

                                    SHA256

                                    fd0ec0826c558d1cc664c36e6cd18b10a9ae23ca8286e69aa13f21390cf96c8e

                                    SHA512

                                    a9a468c2fec9b64df048e9aca055458b923aadfa0cde855645488e4409b8c758734f2f6fc6b9daf20a0bb5ce6dc2f05496a4f5aa7183a273edc2a70bafddd4eb

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    e42629c1f8d152b98cb19cbd98ac0a2d

                                    SHA1

                                    81003939bf970086e14dbc31569c73112d836535

                                    SHA256

                                    280f23e7fb26e9a0997971c43e51c4341f07c841664b96184b247c7250d89081

                                    SHA512

                                    8fac8dd913f463ecc97d61223763ee8c257e5020edc3160cb6b896a622f3bd67225b0f4c25ad418be723518bf65ef205b7985c388ccc882a43d1feea66e24a40

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    588b52f804d98518378c9eb02c92c4eb

                                    SHA1

                                    7d3ae6dfddfdd409bf75b3b9975e695e52dd3f79

                                    SHA256

                                    2263917936bdbc0cadfd3b2d68dc526689695b315a874321677926217a1128f2

                                    SHA512

                                    b2298babaf0af91b74f6362ea794419f8a6c927a9003f0fed8c3360ebb2d87eecb99af4e6b4bf2787cd5d64a5fa475c9ad143073d26b2f1c46128f9b893f8b8e

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    fa3b2ef2209e2d07772e27f52909d38a

                                    SHA1

                                    fbacf179c460365c1ea943165c1b076041e71939

                                    SHA256

                                    35c050c3c8922ebc432826d2e930cbf31c081b20fbbb36bbd7231e634d5e5265

                                    SHA512

                                    89895f45132605bedd793af19ad1125c7e9babfc8f014ef818948db0d42733453e6e81c3cdbf76a48a9f4ea4f939a7f4dd6883e149e4c1c1c459a9f38573fa78

                                  • C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat

                                    Filesize

                                    221B

                                    MD5

                                    b34d84090e31efc4e3b4b3c4ef4fd30e

                                    SHA1

                                    f8717d3c55769939e5bba07e011d0a068e980fc1

                                    SHA256

                                    5ecb30bd8fcf61f7d0d261e03439dae944ffbb3142844b48543b48c2cb952740

                                    SHA512

                                    092e80c0d23d33b54fe3bec317fadc95e5dd400ffe845a08648e845b9c1c07561f34d12188f821f44316a28b9c0cfe660ccc428dcdd45a4ceb7eb5bfe060e821

                                  • C:\Users\Admin\AppData\Local\Temp\4C5OnvVXGa.bat

                                    Filesize

                                    221B

                                    MD5

                                    167d0372d8f41c0e794539f38f48166e

                                    SHA1

                                    415a78074b39ff1a64c8f39049a975294e595804

                                    SHA256

                                    84cf2458a4e85515b6ef708e556f9cd6d566b570874d14ca90d46b2a8f17b0f5

                                    SHA512

                                    52c5b6ae14c7269c3e394bf32111cca462093c448cd9ccd85603ed9653f6143a3a9dc0dfd5620cf62f83ab3ed3ee861f78790155a06a811b1b43ea253708e178

                                  • C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat

                                    Filesize

                                    221B

                                    MD5

                                    3f316e497153a35948a44033dc219123

                                    SHA1

                                    e126f9a0883c6fd69295d5e17adfa71ca3ef9e2e

                                    SHA256

                                    a28fada38cdc3195e46edb33806211c40973bdc03702ee87915159b0c4a28a7d

                                    SHA512

                                    55e046ee95fdac6e68835f3cdbee331166070d9f7405a5c2d1e3cd48a5192c1828fafc06462aa2a21db79c57d58b818624d955ac49fb1aeeb534f5138c69d36f

                                  • C:\Users\Admin\AppData\Local\Temp\Cab406C.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat

                                    Filesize

                                    221B

                                    MD5

                                    0b834f7160e737d86d4e09ad782ea166

                                    SHA1

                                    66869db194832800f4a8086651bd6f1bb4f1c0ac

                                    SHA256

                                    b48fb84a7d87f920a321dd3e187c37b2feab76db41691d1b7f555829c0765bbe

                                    SHA512

                                    44abe36533b4fba965fe695b3098d3b8eb834e99d7e967a7f926d3efa106457b083e9a8887a60903e2409a4b60b98be05179d690ad0a9aa3d63186e95f9956e4

                                  • C:\Users\Admin\AppData\Local\Temp\Tar409E.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat

                                    Filesize

                                    221B

                                    MD5

                                    eb33a7f5b6c4c342756b0fa8d187edfd

                                    SHA1

                                    ab6671aeeb2a0397b2ab143af2835c35c9f4d0e5

                                    SHA256

                                    385d7248e9cc5b7104bb4866ebdf1a3006f4610884b35e543f7e2c4c2be08a35

                                    SHA512

                                    d1006d52fe25e84d440487965674d3312028ddaba16d16f1f4553c61224bb1aa6d9f6dba670ad96ed7b7ad43a32342b18e936a8d6d73f1975e0e8052bf587cc1

                                  • C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat

                                    Filesize

                                    221B

                                    MD5

                                    781056a9234890dedfb89498f37e4884

                                    SHA1

                                    7095f957ea97375fc34e7133ed33e9fb2f239f96

                                    SHA256

                                    d6e00d94897d44aa8b7cea30df110bbfef49ad95b46d24e7dd59fad0f7ac6903

                                    SHA512

                                    efca7bd3cc41e0566abd4b6c29f124f2ca44a7fe97f11ab32420502e04f084ddf4f0c54934b985437bd0bd1a043d521491b2718e446c3efc49b666353d7f7317

                                  • C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat

                                    Filesize

                                    221B

                                    MD5

                                    d07bea57e85681a0b2ea68f2f608cf6d

                                    SHA1

                                    5a5a4894cc4a67358a87a5cfeb0635ad7ed00d5d

                                    SHA256

                                    63c29980bb90be149cfdd27a20c9884cd56f215551c1b532930e161b2d5be6bd

                                    SHA512

                                    e29b7e97c36b136518a12bd041653f70a08e4ff867dc371d66454da5888429d0887b5586f3ad33f40aeab30970ec476c6c7a4262bd6dad78d1221dc615d87228

                                  • C:\Users\Admin\AppData\Local\Temp\hYa1c8p3ob.bat

                                    Filesize

                                    221B

                                    MD5

                                    d97f83cef792db0877e899a80c4500bf

                                    SHA1

                                    7fdd5c7352bd72adf50ca8ff96a6321f7e55b725

                                    SHA256

                                    742713b3cce0dd7a0fc116c56cdaa82b9e041405c61575f6f50e3f1a443df143

                                    SHA512

                                    b670d126f49812dec0dc9dffba5c4b7dcef33f960b0d3ffeadc7298d84b6702b59e9325017152e5bc6e40a654cf74f9f39373b59cc4e20689a5cb8a198f3bfe0

                                  • C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat

                                    Filesize

                                    221B

                                    MD5

                                    feda9db5c94ea4b23e413e7d04e3210c

                                    SHA1

                                    b1ff81023ed6e13c580bd01a30cc98f65ab0316e

                                    SHA256

                                    e7ec86331c4cabe3f5d491e70d9b8dffcb9e8e02d2d5531b86fb9898765f329f

                                    SHA512

                                    ffead849e8bb5c7c07d806de8070ff1f59a304c31b753b5fc9ab20fce2a5e4870fcc9bebafd8512144cb3dbc07cf9c2d5f7b4ed23d8db96f03c959756e7bc80e

                                  • C:\Users\Admin\AppData\Local\Temp\qqpXlQnQd1.bat

                                    Filesize

                                    221B

                                    MD5

                                    5af1c03ff59ab8b6864c0926b4e02234

                                    SHA1

                                    4f262da2327f354edc4de62ee389ded84ac557ca

                                    SHA256

                                    10526e2ac95420cd89a15051270dbf5ea54062c191912c71fd8ddc6545deecb7

                                    SHA512

                                    912fed340146b3acab58443686debb1f63996cb72094d0f4dd492861b7373ee6bdefd04eeca07016f0b0421bebe0fea7e698fe8b4b46e870181ea4e436be1f2f

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                    Filesize

                                    7KB

                                    MD5

                                    03ebdfc246a84772527d313681207d3b

                                    SHA1

                                    544335f0ce4f987aac02f80623ceacc61fc011ca

                                    SHA256

                                    d0986337d6973eefb6313addc46fcd2f3fb014485af4a4900ad607d028494675

                                    SHA512

                                    e92840bcba5313ce77379ec80237d741e6c2a6c72ac902b2538c342a6958f347d66f9f42c7d58b62c2e5291937da6a9402df78e135bf9d70fa4e62ca9691afce

                                  • C:\providercommon\1zu9dW.bat

                                    Filesize

                                    36B

                                    MD5

                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                    SHA1

                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                    SHA256

                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                    SHA512

                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                    Filesize

                                    197B

                                    MD5

                                    8088241160261560a02c84025d107592

                                    SHA1

                                    083121f7027557570994c9fc211df61730455bb5

                                    SHA256

                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                    SHA512

                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                  • \providercommon\DllCommonsvc.exe

                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • memory/904-300-0x0000000000A10000-0x0000000000B20000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/1032-60-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1032-59-0x0000000000860000-0x0000000000970000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/1600-119-0x00000000012E0000-0x00000000013F0000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/1848-240-0x0000000000250000-0x0000000000360000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/1972-420-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1972-419-0x0000000001360000-0x0000000001470000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2364-598-0x0000000001160000-0x0000000001270000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2740-179-0x0000000000270000-0x0000000000380000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2740-180-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2808-17-0x0000000000550000-0x000000000055C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2808-16-0x0000000000540000-0x000000000054C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2808-15-0x00000000002E0000-0x00000000002EC000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2808-14-0x0000000000250000-0x0000000000262000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2808-13-0x00000000002F0000-0x0000000000400000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2820-46-0x0000000002890000-0x0000000002898000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2928-39-0x000000001B540000-0x000000001B822000-memory.dmp

                                    Filesize

                                    2.9MB