Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 13:14

General

  • Target

    JaffaCakes118_60fb9d9c28f932a34ff6d07132e86ec3208b2bfeb9d9b2a8cc3413ee597140e1.exe

  • Size

    1.3MB

  • MD5

    1dc2a9482ed6342e4902aa5ea6ddf7d4

  • SHA1

    df47c766c0fc5044aaa74d468d5ba2c84f35999f

  • SHA256

    60fb9d9c28f932a34ff6d07132e86ec3208b2bfeb9d9b2a8cc3413ee597140e1

  • SHA512

    8c40e402a3ca453fc7c1107dee579333bce2a56aafd3f77abeead0c1d656e45abce48b957d8ecd599bca6f9de69c3cff3aa326635e224486997c1ea286ca93f4

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60fb9d9c28f932a34ff6d07132e86ec3208b2bfeb9d9b2a8cc3413ee597140e1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60fb9d9c28f932a34ff6d07132e86ec3208b2bfeb9d9b2a8cc3413ee597140e1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WMIADAP.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2216
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YDZtC7gNkI.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1264
              • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1972
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2236
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2164
                    • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                      "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1676
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2996
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2696
                          • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                            "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3016
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2936
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2344
                                • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                  "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1280
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat"
                                    13⤵
                                      PID:2964
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2296
                                        • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                          "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2024
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat"
                                            15⤵
                                              PID:2028
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2340
                                                • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                                  "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2784
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q3ZRkRg4YZ.bat"
                                                    17⤵
                                                      PID:1652
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:1500
                                                        • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                                          "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2276
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat"
                                                            19⤵
                                                              PID:520
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:1964
                                                                • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                                                  "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2396
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"
                                                                    21⤵
                                                                      PID:3060
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:2932
                                                                        • C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe
                                                                          "C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2988
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat"
                                                                            23⤵
                                                                              PID:2456
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:2192
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\lsass.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2864
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\lsass.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2852
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\lsass.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2768
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2660
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\de-DE\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1688
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\de-DE\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1456
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1244
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2944
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2992
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:584
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2696
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\es-ES\WMIADAP.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2936
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\providercommon\WMIADAP.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2976
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\providercommon\WMIADAP.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3044
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\providercommon\WMIADAP.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1460
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1640
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2632
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:832

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    f942214a619ecbb59147d2344c89e179

                                    SHA1

                                    c4cdb05dc035ee63d9c9df10548e78058ebb15b4

                                    SHA256

                                    eebed082ed7e899d2c944bc199e65ad92a6204d694e919c3f355de75f4172183

                                    SHA512

                                    e68d35833edaffb0c4243c9851b6099c0f6f1e3544d7c2e65a7acc67cb861f2241cd48883e3e90583303eda90c2493313b8a93e3f51ee7a5517694add7dfdec4

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    511a7c39bbef4e46fe6204f44587c025

                                    SHA1

                                    061918d7909c0ed6061e30e23f9f2c84b02b8ea8

                                    SHA256

                                    70a912ff4c25218f2c387c9ac6837f61055b0afea3765a559e80a3d7ed3d4e8a

                                    SHA512

                                    d4b655b27997a0791a21d3a952994f25555c52562e40f1497fb4a145d0aafc8ef2ed8e5f6153e0948e3ddb7e716a3a7e17b0d1ca1866fa11835c9a1fc732f0a2

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    b8b80f51c95e8d3d4a6deb55b66e7574

                                    SHA1

                                    40c4ed531aa832b7fdc1a1fd51bae35796763257

                                    SHA256

                                    926af97f7fb83f375f6c6fc375db755dcf871c6cb4e170952188bce109be214f

                                    SHA512

                                    606cf894acef37d79a2e61ce9d39c46b3b58a2f6613fd89e195a642b5303268b82165be3e861a258311e95883a28bcf8c0cb5d6e0d94ba3e134e1e0e03f4beb6

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    9960afe4d0c34a2a4577bcf7719fccf7

                                    SHA1

                                    22815c387f76a70476f8fdd4b3c68e178e99f55b

                                    SHA256

                                    5c8f85a41b2246986afa8481395da178dbd7f4fa491ecfe3860d86c7120883cf

                                    SHA512

                                    5a0bd1d8c6ebda1584a5396536f62d2297a2d3e3a984893b2774d8cc22563097371451cce75b7fde6798a958737981814f01f7d5a17cbf60eef9e0e49d6497b0

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    eb81a3f6cc0ccea2accda2106d6f1ce4

                                    SHA1

                                    01b02399655da055897bb2bacbb41e4c4ad5495c

                                    SHA256

                                    1b11222f6dcc8481717b35732efa4ed9e23f3ed7a43fb04b723fbbe24832c480

                                    SHA512

                                    ad47b0e5c4d948a95c4b9b67e57150e8e62887de4b5fcb889e8e61415c547d5a7ce53501ab80f8b116f0b586c5f2cb698dd7d2b4f08db34e146c53a11983aeeb

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    7556cc1e0978faa32e989610fddc8e71

                                    SHA1

                                    2dc136f5f1fd53a6163af4c6bfac6604f6cd6cb3

                                    SHA256

                                    f12c62aaab3d570abe80f4ad5f81b92312f30c1ccc0790b8a463755ef00da873

                                    SHA512

                                    77a04c22788d524265835994cc58a40d1c8cbc0679f73b5dc87d12b0f1d340c4244bb6a1c20cac5f4623ad4feccb51caf16442e2bdb00c84f87e4f87db87900d

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    a4e3cc572c8bbfe8a9ff30746705874d

                                    SHA1

                                    60c476b0bbfd6735db2e9de8308ee672d79341f6

                                    SHA256

                                    6c7a3a270ef939c739f8e4708698ce3ee235be5c81f4fa76b7ed4f56348c67c2

                                    SHA512

                                    63fc99be60ee0fab6d872e6d327909017c6cd1e848c568e1afe47f224e1a6b303703ab8fc1ee728145407f4c9fd6baee350967bc7a22e9132e14b2e1a035048b

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                    Filesize

                                    342B

                                    MD5

                                    0aea835d183d1126af204344ebc6293e

                                    SHA1

                                    233d047a8ad857a5bcb6a431505f16d4ede37b5d

                                    SHA256

                                    9ab4e0cb36a0d3fe567e9825e76b8aec2aae44ab484f1a07caf8f597f51c6d5e

                                    SHA512

                                    b73cb46c24eb8891fa3e751d745362fd2c3714f1e3e846f30e55b74cc552508ab8bbb14f114a0a3d71deb12a08207ec87bd4968a6c479a16cf435001977815be

                                  • C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat

                                    Filesize

                                    221B

                                    MD5

                                    d86d58913e8f02da9e4eebfcd5a38234

                                    SHA1

                                    e17d6d32976ed37681e9d11cac604ee7d427d07f

                                    SHA256

                                    7c0cd629a05f54dbd147621fe1eb8e1e401e6d28956842c5dba4b52a79dde5b3

                                    SHA512

                                    0f008ec2780d5a269bd2e1dddb21b624780e84df9358034e4b5b28b491fa2b455d2f3ffdc0e3f3b9f8f4140ea8f3a94ef9328f87f2c8d896b9607992f91313ed

                                  • C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat

                                    Filesize

                                    221B

                                    MD5

                                    f133ed09a60c3e776b6a44ac200c985e

                                    SHA1

                                    f1278ddb592149662e851c34bbb3d3dea88ffd51

                                    SHA256

                                    3ceb3db093d8919bd27f37bf97ad61cc35630c25b13425de08312726974ffe81

                                    SHA512

                                    006d69fd8e823670fb5703750c7e29a9467b5c2fa90c571b7bc38a29e0ab86b016cc2aed9ca457cc5ca9e3aa6f34f815bfd73f04f7f43f0f99a93d040aea3c9b

                                  • C:\Users\Admin\AppData\Local\Temp\Cab6BFE.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat

                                    Filesize

                                    221B

                                    MD5

                                    b01849a8ba026719e0ee92e399eff112

                                    SHA1

                                    c89a4c90809e3ee60b3675f9e6324073c0a0c289

                                    SHA256

                                    09e12f7d0411248687cffd2b50ecfde6b0d7d721cf6f11c14202d410a02ceed3

                                    SHA512

                                    63a6403f5402a07cc331521fe50af8ab75dd55c8e389bac22501c64009260d83afea8e30d720d4ee01a8adb746f8b281aadd28cdd7f126053383e7c1378564e5

                                  • C:\Users\Admin\AppData\Local\Temp\Q3ZRkRg4YZ.bat

                                    Filesize

                                    221B

                                    MD5

                                    2d564ad1aa4265db603982ff535babab

                                    SHA1

                                    dd0c5630a400d7a7e73315650ea7425fbda1a016

                                    SHA256

                                    27089aeb6898e79419a71ec4aaf499d473d34e9cfbbc3eb6d36aa1e66f2cf039

                                    SHA512

                                    90185a6729bcf1488b25eea56828d5c4c1f08ee8d84c24347150a034d6793347f5878de10892eb9a0c3abb761798211eb1d3c8504093d9130b8513387e2d284d

                                  • C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat

                                    Filesize

                                    221B

                                    MD5

                                    2585c584886b3ab5032c89209d32bf98

                                    SHA1

                                    c7be213091146edb2fba93724b3d712dba63475a

                                    SHA256

                                    5b32bca99ca6833ba8ac80c47fc3c8e17f80dde6cd82da8f7786e23faebbcee3

                                    SHA512

                                    ac5447d1da3de968659f1a43539d446b2b72e6dd18c2ce140551dc10a9a6d1512a556fafbe254a1e90785a3aa78fb1919123b059540f931d5e8727240d2b7d77

                                  • C:\Users\Admin\AppData\Local\Temp\Tar6C7E.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat

                                    Filesize

                                    221B

                                    MD5

                                    c3fb0c260d7f587627861af316fdfff6

                                    SHA1

                                    10231d10228b545eca3318e8a336382442e89da5

                                    SHA256

                                    47e17e63d727a92e511806ba4a733d68e3771ac088c6052872964bce865bf6e9

                                    SHA512

                                    c65e15495096965b012855ca4d33b00bb001fb1254825c5cee1caeb2313149e7ecfe3e50ef9064d2702ec99c7471ab5d016844a2578c262141b96fef2f649a58

                                  • C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat

                                    Filesize

                                    221B

                                    MD5

                                    b4b99fe7a437f3af099680c0da2308f0

                                    SHA1

                                    b9e8d410990377b7a991749d2a6f2646ecdd5da8

                                    SHA256

                                    60cf89af6e2a7b983029dd87f6fdde05eaef928fb828c649a2940675611718b0

                                    SHA512

                                    394b262f54e3e10d5458025f07e06dcadac96533f843710be390655d9b8119b4dd4fc4828fcb3deea22255b5aa6535a1a6c31f0c463e8d2fc4dd9bcaaac5ac5b

                                  • C:\Users\Admin\AppData\Local\Temp\YDZtC7gNkI.bat

                                    Filesize

                                    221B

                                    MD5

                                    8e4e33477903dc6153130110ea06ec92

                                    SHA1

                                    9e4cfcc83029d102fe3a8e66ad55989535d703c8

                                    SHA256

                                    8c44d4a393c53d654dffbc9f4d86e8fc4ccdeee72a3690d3c937d8d91c575242

                                    SHA512

                                    25e945b8a3acfee068565f1cedc0e0293d9fc45a87f5b4dc9f0b233396cb88f8d9054895cb33f94358007451c6c6a8a8e1092f9e60a08680c404eb7158a2e934

                                  • C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat

                                    Filesize

                                    221B

                                    MD5

                                    3ecd42c52f39fece91fa7623a72b3720

                                    SHA1

                                    8f16d0f1060b0cb16e45029daa208fa820fcab9c

                                    SHA256

                                    6060e42cefcd30be78d224c38fe2baa825f1d7eb56becb62eb24a983030adfeb

                                    SHA512

                                    9323ae9bbabf09b745d415be1b86492d0734d07db84df50112af69b029cee5c0c5815a5e065cfaf5c4d239d2f552762841d29d9ac31538fbb949b90581f00bea

                                  • C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat

                                    Filesize

                                    221B

                                    MD5

                                    bfa220e7810d8d551a9e7b56ea0ec434

                                    SHA1

                                    44dff4396041ff028ec30ccd394d308931e0fdc4

                                    SHA256

                                    0be2bd1cfd5f6629bc1816bbb849bee6194aabc20cc58f372e3ac67f976207f2

                                    SHA512

                                    7df71057fdbaf6f46782e108cc80feda7c86e582ef33ceac8de6f9bf5670a17d85af6e69bcb21a4214205c4ce0b42496d2ff75a4abf66da0204dddc86178c254

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                    Filesize

                                    7KB

                                    MD5

                                    c35f505a8a3a32b78a67ffc751620ae9

                                    SHA1

                                    08bc367d3ba9d0b86531432f528d240e328d12ae

                                    SHA256

                                    395806df378ece9270fce47bf68f496db9dd8080bd377fb9d197d6a5c670fb19

                                    SHA512

                                    82a88b97fc2b0e9bc627080d205299b1b454d102399053ff87510e6852e7ba5d287426b08f4ca926d8770b57aa1c93f32f16829cbe4dce7174f4063cd2216bb9

                                  • C:\providercommon\1zu9dW.bat

                                    Filesize

                                    36B

                                    MD5

                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                    SHA1

                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                    SHA256

                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                    SHA512

                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                  • C:\providercommon\DllCommonsvc.exe

                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                    Filesize

                                    197B

                                    MD5

                                    8088241160261560a02c84025d107592

                                    SHA1

                                    083121f7027557570994c9fc211df61730455bb5

                                    SHA256

                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                    SHA512

                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                  • memory/1676-131-0x0000000000370000-0x0000000000480000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/1972-72-0x0000000000030000-0x0000000000140000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2024-311-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2024-310-0x0000000000250000-0x0000000000360000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2216-48-0x000000001B300000-0x000000001B5E2000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2276-431-0x0000000000F70000-0x0000000001080000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2276-432-0x0000000000540000-0x0000000000552000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2452-49-0x00000000027F0000-0x00000000027F8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2744-16-0x0000000000480000-0x000000000048C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2744-17-0x000000001A7E0000-0x000000001A7EC000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2744-15-0x0000000000160000-0x000000000016C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2744-14-0x0000000000150000-0x0000000000162000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/2744-13-0x0000000000180000-0x0000000000290000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/2784-371-0x0000000000AA0000-0x0000000000BB0000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/3016-191-0x0000000001380000-0x0000000001490000-memory.dmp

                                    Filesize

                                    1.1MB