Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 12:29

General

  • Target

    JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe

  • Size

    1.3MB

  • MD5

    e1dae2545a28127e5dd7dc96ecbfe215

  • SHA1

    0992a5b1b3ed6d3c13307fedeedc8c8bdbbe48c4

  • SHA256

    d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383

  • SHA512

    caf4206afc59643e2f370b48620a8186176a4a4a5832dc1e52c00b590f4e083aa9eb7d42a6e0d744bd72795aaffc09f90d06373b9c10bbe64105a9205c7e4f29

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2508
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2380
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1616
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pZIYUXLBEp.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1356
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2372
              • C:\providercommon\explorer.exe
                "C:\providercommon\explorer.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2688
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:880
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2436
                    • C:\providercommon\explorer.exe
                      "C:\providercommon\explorer.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2140
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2888
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2548
                          • C:\providercommon\explorer.exe
                            "C:\providercommon\explorer.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2752
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpMZYQImRp.bat"
                              11⤵
                                PID:2000
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:2536
                                  • C:\providercommon\explorer.exe
                                    "C:\providercommon\explorer.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2848
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat"
                                      13⤵
                                        PID:2764
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:2072
                                          • C:\providercommon\explorer.exe
                                            "C:\providercommon\explorer.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2024
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"
                                              15⤵
                                                PID:2604
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:484
                                                  • C:\providercommon\explorer.exe
                                                    "C:\providercommon\explorer.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1824
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat"
                                                      17⤵
                                                        PID:2380
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:2544
                                                          • C:\providercommon\explorer.exe
                                                            "C:\providercommon\explorer.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2988
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat"
                                                              19⤵
                                                                PID:1252
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:2276
                                                                  • C:\providercommon\explorer.exe
                                                                    "C:\providercommon\explorer.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2848
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"
                                                                      21⤵
                                                                        PID:344
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:2516
                                                                          • C:\providercommon\explorer.exe
                                                                            "C:\providercommon\explorer.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:592
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat"
                                                                              23⤵
                                                                                PID:780
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  24⤵
                                                                                    PID:704
                                                                                  • C:\providercommon\explorer.exe
                                                                                    "C:\providercommon\explorer.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1800
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"
                                                                                      25⤵
                                                                                        PID:2700
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          26⤵
                                                                                            PID:2300
                                                                                          • C:\providercommon\explorer.exe
                                                                                            "C:\providercommon\explorer.exe"
                                                                                            26⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1348
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat"
                                                                                              27⤵
                                                                                                PID:2688
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  28⤵
                                                                                                    PID:348
                                                                                                  • C:\providercommon\explorer.exe
                                                                                                    "C:\providercommon\explorer.exe"
                                                                                                    28⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2884
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2176
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2096
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2628
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:348
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2656
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2524
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\providercommon\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2788
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2776
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1488
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2888
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2060
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1308
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2796
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1576
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3068
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2364
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:588
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:536
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2440
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2988
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2540

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              3342a4b085537a86bb7c20c67780eadc

                                              SHA1

                                              8febe972206aa3f9281c8ed1739185cbefa9041c

                                              SHA256

                                              8269307e18e3c453efbee01f4785930617fb074c72745d214a520027f7a012b4

                                              SHA512

                                              545331fdb731ed235b2ff9e0df80a57b1999cfe5d82b8c21f4c57d7d29c54f0653ef59a2c2dd173f2886fd8b193204404a1b00f7be1ef5148899060fda4d30ca

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d6c73357bc72ac2260c8da49fa148dc1

                                              SHA1

                                              9a0e0daa3834bb03c746c176867ea03201c6a4bc

                                              SHA256

                                              59aea71edae566934f5b5b3a7c48f1f974949219e7a04955e6045b915d93b81b

                                              SHA512

                                              53776dc6ece6ef39a940bbf9c7907f3b4d98e54dfa8c73cbd680a87bf6f586d290c5fac8a8be185948d2b6cac5815e7a526cadf4ec1b297571556e2a0cd21586

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              14a6c988f8a37be8b58447f404d62b27

                                              SHA1

                                              75b93facb80a3c026d44647160813ddd1582dc7e

                                              SHA256

                                              65cf947bc1372235a4853b5773480fc424569493ec53965db6dc1394a03b324a

                                              SHA512

                                              984024d60e1010e928d11603760e87e81bb480924b4517976fccf6f3907c9a0f5e564a7731ee1280c62b580604a3a395364e3c2d18ab2aaa0540b7b4e5ed5813

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              035365c558d9942f3a013dac25e96262

                                              SHA1

                                              63cebaa82ea887c0b01e6448550bda38c041c328

                                              SHA256

                                              aabe5bd195359f794198a4512d3d61cbc8447d8ec2f762f45765495ab0bf466d

                                              SHA512

                                              c9dfed8dba43003be57104a6629d12b78827db8142fc59516a29c8ecf300134b040acca649d88397ced2a9d8026afdfb5c7b370a7db82eed52768076af8f5cb7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              99dfb1a1b98fd469ed00e19bd87071b6

                                              SHA1

                                              0c32ecd715cff334b83a49a6aa9351008999d6d2

                                              SHA256

                                              eff609b41216415f9ed98ebb4206fd91bf6d36a7fa85f257c5b7a427f5c51e25

                                              SHA512

                                              da536c32bb950f71926aea7c15c2fe166569b21eec09cd5bf8fb666f5cf6db3e8453b519f22351faaa601f330de0fba6a28c4bb425dd4ee8cce70d102b32f6ce

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e585d260c1a0cfb972aa0365ced5c089

                                              SHA1

                                              5bb29fb78093a3bbd5bae97f337cef0727667ed9

                                              SHA256

                                              1d1145784e502772f4983164f1ba9abf303b8e92bab99d0f1c7e619f22e7e4c2

                                              SHA512

                                              c6b9897aec8f880a79259c840cfc0f350c2ccf8d44ff12fd1338b78ee45eca5b4f7abd39ce2aea2accb8d991e8c3c8c6b6ee38de864cd97d59db5aea2d208e5e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              957f3c73918ccc10dffb94ac06fa7924

                                              SHA1

                                              4cd67b79cadd14fd297dbd914d461c99239913f6

                                              SHA256

                                              ec659d6278477a7064fb9ffd79171c00b6261a63c5c56a8eb6a0e95ded242131

                                              SHA512

                                              ddd62189736ff245a6347b05e1463fd30d1218e654d00cf5c132adcfa524dc1c2a48335be55f503626ba6f457a49265daf0c530f426f8ae6a003d4374d34b3e6

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e1ce6ffc82ec05b12e3e64c34375f117

                                              SHA1

                                              2b83ee3be7d39eebfe66ad5613b4ac29d82ebd45

                                              SHA256

                                              d0c747e62c0dcdd09af7f7d5b1cf931db3167788c72cc600dd165824c36aa29c

                                              SHA512

                                              30547b9dc37a2d3b4b2d3e00be1c22a9426f05fca65f939cbe4e127ecc0fcedd35254eb56bf7f17efd099122117abae5205adbf91146e290a49917739e4215e4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              70d89e9d90739cebba80bd1472f45e9f

                                              SHA1

                                              5403ff71ca2313d89e4242c0f8148229b37695fb

                                              SHA256

                                              524f51bce461e0c3b93ca20e86670fbca11d3d176bf2b495d2087b6b4ced13ad

                                              SHA512

                                              62ecdee20667e15720c472df42f4398253e4f745f2ec8521693c86e087cd3b6bd135fdcbc445480d0bb80fb0e9b45b90724c9ed8884b7f4b3e6bdeee27032f18

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              670fcefb194f00ca902bf2d2c720211d

                                              SHA1

                                              1e6df546ad0eefe53e025e2e385f487e0c7155c2

                                              SHA256

                                              8b920746085f369a62f1fc6b7716a4fb00d4efb90fb9f77d5f51fb13a79d672e

                                              SHA512

                                              7bbeb3895abb726c2fce8b018364e7028accd35bd485c2a4c85482b1f45d20234e6ff7e950da635f7f6ccf5fb5877d1744adb575b1ce88c01eb123ce3f6bd129

                                            • C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat

                                              Filesize

                                              195B

                                              MD5

                                              45acab675d9976a59362610568c2b4ba

                                              SHA1

                                              4542477c917869e140187be284d51a42452250c8

                                              SHA256

                                              6b82da9fa6d6f142c27423ae09bee65559aef6df8592ab0f2d546d212692a456

                                              SHA512

                                              7c99b0fab246c216b8861eb6ad9abcaf32a4c65ee0b4d34084e09e125c6d99b4a235c9cf7c177caf92aef7d847a6f90b9681f995898b7cc906e6e0caf9a7b119

                                            • C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat

                                              Filesize

                                              195B

                                              MD5

                                              76853dad0d6b7cd453788907de05419a

                                              SHA1

                                              00eed2e7167406e03f9e445ad0199d0442ebe26e

                                              SHA256

                                              68c5cc90dafc9d1f705caf29540bdf9bde86cf9d618a81399251335a6db545ff

                                              SHA512

                                              245cfba30632bc6e0072916cd9b01b8c270a2f05a90dbc0a31186972b280f18d28b7d1bfbb0772654ba33d809c245020a5c4eef712c1a35546359c7dafce1c2f

                                            • C:\Users\Admin\AppData\Local\Temp\Cab3B2E.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat

                                              Filesize

                                              195B

                                              MD5

                                              2f0883b82f045076cd739019170c6e6b

                                              SHA1

                                              a8768759c821f393f37ddbd54c92b3dc8ba4f6d8

                                              SHA256

                                              54daa922eee64776f3ceb22c00368c79d4923f20c602e7073f2f6dadb22d5947

                                              SHA512

                                              9038e618a4c8eb765a30646c8eddc4239115e06144af36aee30f1ac205b32eb370800803ce003270301b6328ca8b7d067dd7f5695a2642222bd9fd03952f039a

                                            • C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat

                                              Filesize

                                              195B

                                              MD5

                                              fa546d621d5e49d32e2f484c5f5b7642

                                              SHA1

                                              a0992fb8353ae236b8d4e1a1628a6c3cfa5ef795

                                              SHA256

                                              017e46718028f7e1fec69d2cb9ddbbe3d8f8ba3bd9860f7e0cec7e2b1198b3ec

                                              SHA512

                                              0d77dc42a7a9a94a7356805875037d547f39af29aaeea3a43b31783839b5c6009ab9c82a40a8a8fcec0556f0d3851e4d2173f17df98d85c81e8e08b058fc19e4

                                            • C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat

                                              Filesize

                                              195B

                                              MD5

                                              ff1506956e26a44e7fa1e4bac4477d5a

                                              SHA1

                                              a17aa3c056b5d1ae86e6e110ba3f0e91234d1a2c

                                              SHA256

                                              70ab5c095dfafbc5f47f1ed61373ce3b74c73ab664b415967aa1f4a58b93cfb6

                                              SHA512

                                              f9287c1f55b8ecbfe987305bb0d592dc759939a49c104fd265aec3246b5e9806cc1c554842ad3a297e4688888814529b572cb7075ccd7255e10261036cfd014e

                                            • C:\Users\Admin\AppData\Local\Temp\Tar3B41.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat

                                              Filesize

                                              195B

                                              MD5

                                              d8f859b590f9f7209f2c9333e00630d0

                                              SHA1

                                              1e4cc9e5411aed08d0f5e314a5126c0e8b04c450

                                              SHA256

                                              eb2c13188b31694a79895a52b21a193bac0e927eef66f01e1e1812f5db3f3764

                                              SHA512

                                              7ba5575c9f0d037daa343ad7b009a44828c6a6f576b6cbf1b25ffc00557680b4f7b22bbdeb4dd95021507fc453b773abce45ec8cd9ee440cc9ad29123c8d78d8

                                            • C:\Users\Admin\AppData\Local\Temp\YpMZYQImRp.bat

                                              Filesize

                                              195B

                                              MD5

                                              ff34b4ef0f9c264ab6ae7508be8d8ff7

                                              SHA1

                                              839a5ab0ebcdeb3b771d0f85e6f696caf03e56ac

                                              SHA256

                                              89a34bc081a61b2078ba731d3619ebd5effda123b49dea22d482e2d719eb2a61

                                              SHA512

                                              c4101aa4445b16cc1991a7466a84c857bd52154a17b99c2588cb973f71f31661b21cab5aec8ecc7076c67c3c30bdff0054582749fcc6d084bed66c7ad9a74945

                                            • C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat

                                              Filesize

                                              195B

                                              MD5

                                              b05567b9224229ee4a20f07b3c99573a

                                              SHA1

                                              49c30323a567e8745331722333520447623c7c88

                                              SHA256

                                              7ad1a5927fc941b471f093574bf09b421714f83140bb0da3ea327890650e94eb

                                              SHA512

                                              92c99951802349c0540ad8ff1817bc59eda55c7338447e09c1682535d4b750b105f71f806b8e33ca7fe9c40d838ce60ddaf56d728011948653398713aa53d23c

                                            • C:\Users\Admin\AppData\Local\Temp\pZIYUXLBEp.bat

                                              Filesize

                                              195B

                                              MD5

                                              da1b605893eced63f022835765a54f3b

                                              SHA1

                                              dd7e54fbf9d8f30670f7a7f5cf01cb2970413db4

                                              SHA256

                                              d0b5e8f1dfae101ae30286d823fb02765021da7ff5c80c6f7291e153668288fa

                                              SHA512

                                              c92c217da836f678e903861a298238844b4301ce21fea7e0f0369a7a3bb63ef734c477b8fcc2ca51ecd30bf1099955f3b7620c4bb8f398ece9d41212795acb7e

                                            • C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat

                                              Filesize

                                              195B

                                              MD5

                                              1fe2d83288fac8812fd74fe7131be00c

                                              SHA1

                                              f9224bf42ff6051eb7eadc17b750bbde2acce92f

                                              SHA256

                                              bf13114c54324880644379cf2551fe11d4a47c860ae3d690c554769879581443

                                              SHA512

                                              e08242f341dd9e3a2ad1ab3e56d230d1117259cb7bf38884b6abff99ec4ae45a83cb8e574071eb2afd244d66b85a4a99856328f10333b79a31a193e0a09e680d

                                            • C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat

                                              Filesize

                                              195B

                                              MD5

                                              0e06834d210bb332df3b6a90840b14ae

                                              SHA1

                                              ac09d0785d5ffcab798df5656500c849ee77dd8f

                                              SHA256

                                              39e3303237ddee9cc80b5cdf7b2468d4f0660f9c70b094756fedda5acac6d77f

                                              SHA512

                                              2f83f61ffb9177bb285659bb399cdf7ecd60bda3fa519339b47839aa7a5f4a112c325c6bd5c8622c7b96f994190c545c79bbade43886713277273761ce71e780

                                            • C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat

                                              Filesize

                                              195B

                                              MD5

                                              c43f5ce3befdf5dc819b03ac5eb8eaf5

                                              SHA1

                                              dc87c54cb97935aa86f68a134eeb682fce0a6773

                                              SHA256

                                              decccb22f03f816a03c8540c2c5beed6142c374baa8a59fbabfa94c60a8af18c

                                              SHA512

                                              6b44aadcb1bf128d159a5e8db2a9411bbf13d2aeb25be034324f76fdedf7768db6c598da4537046e123682f4215242c17ffdf5f69c494190fd371b67c177f5b3

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              b226cbc4d99c64dc098b6f0f6f8d944d

                                              SHA1

                                              3b697416fe2275994e5efa8bde48dfdbc56427fd

                                              SHA256

                                              f0e435b98182c5ed3147cea2d2c21ecc99fbbeb4824c6ba99958f372bc8ef41b

                                              SHA512

                                              2e38b83f8e8ce8fd2e1b7484e6dfc49465de6c97ef17e0da8ce3bbfb35b7c997289f5f09c69102a72f568cf4776451e41d65bb4824da043d660cd40b99d1c011

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/1824-377-0x00000000003A0000-0x00000000004B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2140-139-0x0000000000120000-0x0000000000230000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2420-46-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2420-59-0x00000000027D0000-0x00000000027D8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2688-80-0x00000000001F0000-0x0000000000300000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2752-199-0x0000000001340000-0x0000000001450000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2848-498-0x0000000001210000-0x0000000001320000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2884-735-0x0000000000BD0000-0x0000000000CE0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2988-438-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2988-437-0x0000000000110000-0x0000000000220000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3060-17-0x00000000003A0000-0x00000000003AC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3060-16-0x0000000000390000-0x000000000039C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3060-15-0x0000000000380000-0x000000000038C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3060-14-0x0000000000370000-0x0000000000382000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3060-13-0x0000000000160000-0x0000000000270000-memory.dmp

                                              Filesize

                                              1.1MB