Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 13:23

General

  • Target

    JaffaCakes118_9ced21d9a7c4dd35db2365eaaee372393528aba37c71d4154632fec4a7ad8358.exe

  • Size

    1.3MB

  • MD5

    01c74c65d2ab54978feb05b9c403a8f9

  • SHA1

    5f0d61e58aa422df1a56a647d05974851d3023f2

  • SHA256

    9ced21d9a7c4dd35db2365eaaee372393528aba37c71d4154632fec4a7ad8358

  • SHA512

    a2aedd32e006999a4e29a848c08a6b7f7d576bd207dcbd2df6c4472cfc75b46a9dc10e13611579a378c118b2135303e4433ff18fedd259fe5e91b7427aebbd72

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 12 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ced21d9a7c4dd35db2365eaaee372393528aba37c71d4154632fec4a7ad8358.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ced21d9a7c4dd35db2365eaaee372393528aba37c71d4154632fec4a7ad8358.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:328
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\en-US\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:484
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1528
          • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
            "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2152
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\57xCWyooww.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2256
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1740
                • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                  "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1052
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2848
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1328
                      • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                        "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:848
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1976
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2664
                            • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                              "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1676
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9avng9MHpa.bat"
                                12⤵
                                  PID:2888
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:2400
                                    • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                      "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2112
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat"
                                        14⤵
                                          PID:804
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:2568
                                            • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                              "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1688
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"
                                                16⤵
                                                  PID:1300
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:1012
                                                    • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                                      "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3044
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat"
                                                        18⤵
                                                          PID:1984
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:380
                                                            • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                                              "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:576
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhzsSyDvNE.bat"
                                                                20⤵
                                                                  PID:3020
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:2484
                                                                    • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                                                      "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:600
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"
                                                                        22⤵
                                                                          PID:628
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:796
                                                                            • C:\Program Files\Windows Sidebar\en-US\taskhost.exe
                                                                              "C:\Program Files\Windows Sidebar\en-US\taskhost.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1720
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat"
                                                                                24⤵
                                                                                  PID:1456
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    25⤵
                                                                                      PID:2780
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2704
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1996
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2360
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2568
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2440
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1356
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\lsass.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2116
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\SendTo\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1680
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Default\SendTo\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2828
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1820
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:292
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:568
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\en-US\taskhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1652
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\en-US\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1496
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\en-US\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2476
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2088
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2124
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2844

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      9cf9fa6024aa065304ddcf200234f77b

                                      SHA1

                                      ac09fe191e407765ba1be9f0dd3487b69eb89c7e

                                      SHA256

                                      eb6d9a8e149611118ec1ab973c9b5821b5c1d3991ed50dc1b624245162add154

                                      SHA512

                                      d1b6665d8bd9dc5ab013240a77fe0d1c232df0446e78507e793e3bcbcbc5d56a3558f7d325b96344361650deb5b2e9181938a27af64f789dcf39524797dc344b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      deae13b01a3779a50a82218c8b1a2256

                                      SHA1

                                      2fc02b3e8eaa015f20f4ab636f2947f5fe4467e8

                                      SHA256

                                      4b0886f48f8d26786e58b02ace9880212447e0678b505f810379f97bfd187c36

                                      SHA512

                                      f317a80476263dc98c6fffeb61f6c4c508ecc3b1b30cf5e1f1450b0ae5cf87c2a069562704624a7a3b9860ac1a5e9c02de82c0674faaccc060458f3a58594b73

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      bda687618dadce9ce35b3023553f9a0b

                                      SHA1

                                      6d64963722f5498210466c5eb4b0bf15366b1984

                                      SHA256

                                      a3cb607b7647c1aea2488ee83fbfa7cb2ac3ef81b8bf44ef9a23f4d9417ae339

                                      SHA512

                                      d4c4950a3e482adf3209d23b642a7d4f502de8f7a4d9a3a2828f5972880338d7333174af2fe1d48baf1cf4de3349efe98602a95b6b8add12730240c470bca64a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      d0abd540c57cb60640c6ba8c4be1c9b2

                                      SHA1

                                      b667e1289efde3ebe409763e42dd65354911f487

                                      SHA256

                                      2fba224cbcdc9edefa38d48daba869a27c88eac5aba34b4c97e7672a0502ba83

                                      SHA512

                                      47da0b91e78bd3e173111476d63d08b2bc72ccde646e76eb4cba2f3ff2816f2e4532f08a0feb6051941d117471eee976c2cc59886b1c0e2005f0b48a84b78d34

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      183ef277bf2b41d13b88b5a220d669a9

                                      SHA1

                                      0c7180d02b79c1ff27cf4c2b80da56f9bbc18420

                                      SHA256

                                      afe82c1cc5b30539ea3886cac9c26a91c33b4d2722c079721b8104004593166c

                                      SHA512

                                      13b8e85505e7fa3e13a9370bbc92950fc012852f02f3caea28bbe394e0507d38c0bec6870d34d67e2a33be9a28d460952fd8116c2ac6b9f3e085f4ad1e193049

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      3a9f99c70c5e0d0379cf66574cd08818

                                      SHA1

                                      c135fb586edb7f32f457d28cee0d562e602b955a

                                      SHA256

                                      527baaad898187bc9c3ef6cf3721ef6b0f69612c835abcb27736d86fb09dda6b

                                      SHA512

                                      645c41de8255f208e5da33b6579c33a85869e45e78dca903a1c28dbd469af86605611dea55155cc574d9b4d1fb810b7b7a928c3df71afd5ff5981e24bda8e21b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      ecd7f298ac8c920de0e6994104956a6c

                                      SHA1

                                      5a9bba026dd6540e31847d0d1f5dcd4d19dd92c5

                                      SHA256

                                      9cabc3d4e8c4ed354b2c9096ad7c1c504e66508b4eaddefc8f112b67598b02e0

                                      SHA512

                                      fc14f8bc6235c5026c8bad1186f18106acc4b373dceee68f3b7710e47a7ad23f5e9f966417a472ac3a0754929e7ef32968a5482efa3066c033888ad9ac50eb85

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f01ba109976e3f3767358f793ed118ce

                                      SHA1

                                      635560562b7a2f40b8006a26b42864aa4d0c2aaa

                                      SHA256

                                      2b4a34890daa03f59e6c4a1cf3821fd8eeec77c352279eb7e8952566dcb6f341

                                      SHA512

                                      bc7fd7246b9deccc709f249dbeb45fe0bcdbbcbca023b095b11812d9ab3bc494affc24b0749ab1c7d04867c473f21e02e40245048d056927d84d0dd51ab1293c

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f67deb4fb4d7fedcb6e7188a44fc2e2c

                                      SHA1

                                      eb2bd148b9c6bd617607904e177a769fe4e4b637

                                      SHA256

                                      9ed163d5d38a4b5bbeb20896769ef25600cf74f7cbbd26e9b985572171fb9277

                                      SHA512

                                      dcc39957d608a6e9979d4f24cb90ce12b73f296a267cf0bea475687318a81a3db29f96e6571c6c4b36dd6c494ec1c9caa5e3c055bad6296e262ece71de0d8c01

                                    • C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat

                                      Filesize

                                      216B

                                      MD5

                                      fcf23ad46047aa15bf4b349ad301749d

                                      SHA1

                                      366352aa5657f7d2536d996580bc8d0f83bca6ef

                                      SHA256

                                      fb5facea26a7f97b2e69d3a659cada7ab5c752c14d8a3945928ab62302584278

                                      SHA512

                                      b4e2d4921ea555e9fb0a318b1b15d31c1a326f383d9f95a619bcae8c574e30c3c98d518aa8ba423f4c8f07b1846b0220cf12371325dfa8dc74463d4e1ab23b72

                                    • C:\Users\Admin\AppData\Local\Temp\57xCWyooww.bat

                                      Filesize

                                      216B

                                      MD5

                                      705b0cb3b576f095666b693f63e77de3

                                      SHA1

                                      e528ab6b42de13fc82ca79f969333a4025a5254f

                                      SHA256

                                      8537cc7c6f7891628a2305458e6dae041a4e3b0d05d2913c95fa56234e699aba

                                      SHA512

                                      afc9f3dee5186cedb01389db5ce474c813a54a030fdf54e9aed0b8ba40936770358b880fa1b15e9dcc28f280fe87be4ab7d02bb746c5e5db46b51857d43129c4

                                    • C:\Users\Admin\AppData\Local\Temp\9avng9MHpa.bat

                                      Filesize

                                      216B

                                      MD5

                                      6e28f7c7a3808ffa6db458107e419fa8

                                      SHA1

                                      0116d27fc91f872039667651e18edb02382be277

                                      SHA256

                                      d6b4e0c0ca4b863ceb6040070a2f6ca8582f64518f3464dd0d9d36cfaa138954

                                      SHA512

                                      bf345a332377a22ed41e8a8d751912a94691b1fa8327f7da50f1906d646363bb6c39de46267bb48e51a903317c029808bd87d12c970e46d0c64bbd7b1f349328

                                    • C:\Users\Admin\AppData\Local\Temp\Cab5FBF.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat

                                      Filesize

                                      216B

                                      MD5

                                      f3b7edec3c7e5f78fb52e8d12dd92d82

                                      SHA1

                                      8aad4cc02c885b66e019f59142466a7d1ca4dae5

                                      SHA256

                                      e90869e64f9c548783e4b906fa6d7c63e2fa8ec92085a9005eedfab8ab0772dd

                                      SHA512

                                      ca4d40f0ce19a81a668740894a3a61934e3b48eedabe3d82ee402feca6b4abe0e40cfff041005c07676abdf0419f746f3a6b6a5d6e2d89e487ae54096e6d3a05

                                    • C:\Users\Admin\AppData\Local\Temp\Tar5FD1.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat

                                      Filesize

                                      216B

                                      MD5

                                      68b5a2da5325c9f4336ec9c260d36d62

                                      SHA1

                                      25ec56cbb015a03ccbcc643763cd969ef6222159

                                      SHA256

                                      84458b295aab0328649db34274af95707f41c6631dbfa13872531f476d82baad

                                      SHA512

                                      9e11be90d9b22110d1ccc62aeb3f2bf7913e63e87dca8c497d2721bf2172772556cf97fc1f5d784306bd87a4c73b5b7575b3419e881cef3c2dd9c615d8e470b9

                                    • C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat

                                      Filesize

                                      216B

                                      MD5

                                      ed142e772c44e8753a6e635c6a89417a

                                      SHA1

                                      333d9b16a26d7f2d016b995acc3271f93be3f652

                                      SHA256

                                      6857905b92ec8b6fe252e6e086b7b02e793c53c6cb28a2b136a2a4c0f2d4294a

                                      SHA512

                                      de16be1635ec246b2863495cd267c427455acbf15b96c9bde8730a57f4da6f2f8fababcdf575e7d2ca5e50fcd1a316c1c8388e7f435fb65de2c09be1b8e7760c

                                    • C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat

                                      Filesize

                                      216B

                                      MD5

                                      39b8808e67cdc9736962d99e20007b3d

                                      SHA1

                                      30977b804fbd691f360061b5f93cb7e495c1352d

                                      SHA256

                                      26f2f86ce11f35b58a00eccd0a206228ad6adf6dbccfabcb759f1efdb42944e8

                                      SHA512

                                      43ccf7d2cf90165959e938506762382ff35a42f2ba7adfa78b0616f4479fc97a53c6d236c8cf5cf481f8cade5befc2b1248691946fbf876970d42dc297874ba1

                                    • C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat

                                      Filesize

                                      216B

                                      MD5

                                      ff74e0a39bfb7dcf6e5fa6b5b268f6ac

                                      SHA1

                                      e9298a6dc1336c96350c95aedd9b8d15ef718086

                                      SHA256

                                      5f204334903755b76cf34a5db5cac9b4c6d78ef12c7b4c8ae5211cb7ddcae500

                                      SHA512

                                      8baaa3af60e723d42c154800cfb7b96a4f8b63aa2df51d6cf1c23fa75878d4cbccfcf1dd5069e9bd80f2a9cfac1b0202e281f688c494135b9746b05cacbc74af

                                    • C:\Users\Admin\AppData\Local\Temp\vhzsSyDvNE.bat

                                      Filesize

                                      216B

                                      MD5

                                      1d9e86b673c67b8105242e7cc0793699

                                      SHA1

                                      bbc50e50a44e4cab9a682e95ad0f0eec108cfcec

                                      SHA256

                                      0e64c7fbf9c15bbf355ff4b8d26fc29616b5269227b401315512551860f98826

                                      SHA512

                                      a576c775001f92ea2a85b0a5314ef5499d5d1d0b0792e83a7edcb3bc50915a1f662657225554d70aa768e1062d56b5183a5590efc3c20a80fdc6ecee7d2d4d04

                                    • C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat

                                      Filesize

                                      216B

                                      MD5

                                      cb2adacabe20d4baff235e960c5f3c5e

                                      SHA1

                                      371bbfbb8e786e5b2b0d62afb558af889f1f0d5c

                                      SHA256

                                      32639cbf7296032db6ff99f072fca1b34ab021dc3509d044d3051acf1046367a

                                      SHA512

                                      cc474c137902ad581034b3db5820b57dc688b811fc7e0f51498f22b95dafe4e713021e29c5bccc3dafde1f5b0fe22f640987b66063a13e62b2dd72e04a97890b

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      c262b48768a3a29332cecbea09713ba0

                                      SHA1

                                      04962c4ebde81dc227b037bbf5460fd28b313c33

                                      SHA256

                                      280babecd5c556fd09baf964ed9c62847a000bbf0cd3bf5fecb1b19e7e0063e3

                                      SHA512

                                      8869bd176cac68454432bd423ee0f5e85900f8e7047b7bb27cca008bb254e3caba6f359f30360658345fe7a106f384c7b1146f9bac81e37bf8ac6d9f9211c988

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/576-490-0x0000000000160000-0x0000000000270000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/600-550-0x0000000000CE0000-0x0000000000DF0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/848-189-0x0000000000440000-0x0000000000452000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/848-188-0x0000000001330000-0x0000000001440000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1052-128-0x00000000012F0000-0x0000000001400000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1528-42-0x000000001B620000-0x000000001B902000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1528-48-0x00000000027E0000-0x00000000027E8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1676-249-0x0000000000170000-0x0000000000280000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1688-369-0x00000000001F0000-0x0000000000300000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1720-610-0x0000000000190000-0x00000000002A0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1720-611-0x0000000000350000-0x0000000000362000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2112-309-0x0000000000810000-0x0000000000920000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2152-36-0x00000000002D0000-0x00000000003E0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2444-17-0x0000000000680000-0x000000000068C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2444-16-0x0000000000660000-0x000000000066C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2444-15-0x0000000000670000-0x000000000067C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2444-14-0x0000000000650000-0x0000000000662000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2444-13-0x00000000001D0000-0x00000000002E0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3044-429-0x0000000000B50000-0x0000000000C60000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3044-430-0x0000000000290000-0x00000000002A2000-memory.dmp

                                      Filesize

                                      72KB