Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 13:26

General

  • Target

    JaffaCakes118_e89caa007d7c149aaf6160e033afb497cc781598e736719344ba1d0de4231e19.exe

  • Size

    1.3MB

  • MD5

    1795d170d755ff17d718993bb0c36044

  • SHA1

    3c7ffafde2f146ba592abdb8580375e4bef64bcc

  • SHA256

    e89caa007d7c149aaf6160e033afb497cc781598e736719344ba1d0de4231e19

  • SHA512

    cf4b601ff3e3e7fd675aa5174f52933ac272b870ad0abca304b32438b2aeb436221cd46ee608cf301f0afd885a99db7da7aec4f7ed4b7f0a49c8f0734eaec687

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89caa007d7c149aaf6160e033afb497cc781598e736719344ba1d0de4231e19.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89caa007d7c149aaf6160e033afb497cc781598e736719344ba1d0de4231e19.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1624
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\images\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • C:\Program Files\Internet Explorer\images\cmd.exe
            "C:\Program Files\Internet Explorer\images\cmd.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:688
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\64IFTJQeKo.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1916
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:872
                • C:\Program Files\Internet Explorer\images\cmd.exe
                  "C:\Program Files\Internet Explorer\images\cmd.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1628
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1312
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2296
                      • C:\Program Files\Internet Explorer\images\cmd.exe
                        "C:\Program Files\Internet Explorer\images\cmd.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2940
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:808
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:840
                            • C:\Program Files\Internet Explorer\images\cmd.exe
                              "C:\Program Files\Internet Explorer\images\cmd.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1972
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:588
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2292
                                  • C:\Program Files\Internet Explorer\images\cmd.exe
                                    "C:\Program Files\Internet Explorer\images\cmd.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1952
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"
                                      14⤵
                                        PID:2400
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:2200
                                          • C:\Program Files\Internet Explorer\images\cmd.exe
                                            "C:\Program Files\Internet Explorer\images\cmd.exe"
                                            15⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1628
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HZWv28qLDz.bat"
                                              16⤵
                                                PID:2596
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:1128
                                                  • C:\Program Files\Internet Explorer\images\cmd.exe
                                                    "C:\Program Files\Internet Explorer\images\cmd.exe"
                                                    17⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:580
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"
                                                      18⤵
                                                        PID:972
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:2676
                                                          • C:\Program Files\Internet Explorer\images\cmd.exe
                                                            "C:\Program Files\Internet Explorer\images\cmd.exe"
                                                            19⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2620
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n3vYZhDjEH.bat"
                                                              20⤵
                                                                PID:2336
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:2144
                                                                  • C:\Program Files\Internet Explorer\images\cmd.exe
                                                                    "C:\Program Files\Internet Explorer\images\cmd.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2116
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat"
                                                                      22⤵
                                                                        PID:2612
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:1424
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2844
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2356
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1784
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2748
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1920
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1664
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\images\cmd.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1212
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\cmd.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1520
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\images\cmd.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2500
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\lsm.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2524
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Templates\lsm.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2420
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Templates\lsm.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1124

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                2b951e19368d036feb88f59d0f8e1c38

                                SHA1

                                c4b1201027a0d49f9e40d2ca02f07d795899a709

                                SHA256

                                ba08fb1a638e34d6b5a099c2c883de82a3d059fe23e0b78fd22c46fd0f5c1770

                                SHA512

                                9d21e9bc9e2b3ff90d828300d3cbfd520a1f9baed1b3c630b229ae50c5ed5c2f5288dc39d024bffd78f6096f4faa64b793edb340341db4075931c26b86030e9c

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                734bb73aa80a80a27ce02eca4c50110e

                                SHA1

                                d1691ff9e8599fc45f61a2843b1da35a5bad5e74

                                SHA256

                                649b5e1dfadcb874e0be1a3084368709f5f859e3bbda3daba04cd5aadffd944c

                                SHA512

                                0c940f17f7d35e096a56f3dc424352f0f72856c49c87cf331d6f1194bea6c2588f793af908039947bced58687178cf599cd829d865477102b07b784d91f2de18

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                1a07c09e5f4a72c9b663ecb27211b7c7

                                SHA1

                                fd80f40cb319173690ca003e97e8194bfd2a061c

                                SHA256

                                1a78a091e3690cf4952f0e5c78050d39cc7bcb7570d94939b54cff76fca68f94

                                SHA512

                                54ae2b678ad1e431fb67043bb5c80c3ffe019242ba1675de5c66ac29f4acf5300639d642b1c71ce6a96c3542cbadf19943d4368396b47f69ffb24a2632594a92

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                a02b9d6766da10aa2134a53cb81b889d

                                SHA1

                                27ad723c18c0322373107a912ed085a2b921b504

                                SHA256

                                77dd5495abec25f318fcba996710e7808bd5859f595ade2d4fdea7e63268bb8a

                                SHA512

                                79398ee2016efd9ba06c17ed34480350fee8b64d64097beae784385f2387de9eb04fd36bbdb09cbf93f49750e1c31bce4627a033a5390c12f2a8649cc8d177b4

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                060d3d6651ebefccf3e759c034d449b7

                                SHA1

                                ed9ba25b477606e4a8b8555ce0bddd1613161868

                                SHA256

                                6d945944111709274e7213505dbe92b64faca74bc285b0b6d2b456b4579ee2a3

                                SHA512

                                4b16c92688c10921a92079f6d73da78479e3dedb74ada19211cae9a3ff3987ec03e7fdc898464388d73e40ceb33ff4007a5014daacc4846b05c2122b56625764

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                ce5996effb9d6729bdb3ca6d3e021ae5

                                SHA1

                                cf72520ee316716d27c11a980b1ec54cdb5c8982

                                SHA256

                                a0e64d8a609e7233bc838dcf1f48ce739d74564331645edfad496beb3f894cac

                                SHA512

                                6f6c40ebd7dbbe0990b79d0ff5aa19914878456e65e35940d7a4720f6ab6976b13492dbdcde3521216b221286b0484ea27bbd673c26d6df5815e14aeddcdca59

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                7a224a6fd5983644604b830ba9502ec0

                                SHA1

                                328868ee809b381f148739449f55a13a4b4c3ae5

                                SHA256

                                cbbd5276c05bb54ad1f7f0a6dbb0139d1328089aaf3cb9b11accc78e205d8c82

                                SHA512

                                af29a979490652d364ff37299f799b62cd786c193eb6794dc7ad7b904d3824f37c31e6763fbf7d28c6d404901b3fec7739a96c8c80eab891dcdd25397a7fe5b8

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                Filesize

                                342B

                                MD5

                                41ee201dc8db7d078177f1d56ab90042

                                SHA1

                                3fb0b51f7686c40dbb30c42dea0c72f137b2a774

                                SHA256

                                fba1dd7ee5103c6732a1c2afea7197cff4b76af1367765f87945d5fdc507c57a

                                SHA512

                                ce30718efdea3e6d96ebc17967f724c4e0fb07117c9e8bee95f4805dd80bada7d5758cd63df7340df7665d61797e9c20e9fa0ecf25b2b6f2d97e6bb026d3c09f

                              • C:\Users\Admin\AppData\Local\Temp\64IFTJQeKo.bat

                                Filesize

                                214B

                                MD5

                                04fd7e646bd78635916b99178c92247f

                                SHA1

                                691c40dad5f4e6dc9bbb6ce8dd586c6f87cae5f4

                                SHA256

                                6e6ff0d90ebdd651b395354121a40ab429da07f13912fafc3ac3c5b2ff40d640

                                SHA512

                                76a9fa17ea5bf5315b9c04b711e2b3875d27a8541787f049b147ebc4f7f386506de01d029585045c2f34e2b956473f07e403ed75428957ae3aa00c6c7b46dc49

                              • C:\Users\Admin\AppData\Local\Temp\CabC8FC.tmp

                                Filesize

                                70KB

                                MD5

                                49aebf8cbd62d92ac215b2923fb1b9f5

                                SHA1

                                1723be06719828dda65ad804298d0431f6aff976

                                SHA256

                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                SHA512

                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                              • C:\Users\Admin\AppData\Local\Temp\HZWv28qLDz.bat

                                Filesize

                                214B

                                MD5

                                1c61d28921e3e2d174059f8cb0b5268f

                                SHA1

                                5809f35695ade27f5e7097a31ab9661ed6f4ab77

                                SHA256

                                f1f3f2b04c6da5c1838828c3969671b009e1d14b516c70bebb965dc448d2c68f

                                SHA512

                                096daa26763a1bc37bb2c530b13f5a266a8aa3d3574f7e864ef163b814b7f86324953bee54f7e5a5e3c0d17edb0468ced397ea9102bea5023fb767f3bc7fdb79

                              • C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat

                                Filesize

                                214B

                                MD5

                                43acdb7be6d0dfe131187b374862c8e0

                                SHA1

                                a6331b9d4d0fe7b07105ae6d2cbd722150ea504a

                                SHA256

                                33f277c1f8954a70397c4b436b1112c0fb0cc260de3247d01eed25f9c84ca42b

                                SHA512

                                5d7c817c3f945be17d06bdd78b30b155be71e0764035bf14131b208ac08eb993f55c1d0dba8599ee879210375c372b08dac02f3af34a47df88ed89dff1d415ba

                              • C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat

                                Filesize

                                214B

                                MD5

                                76d23572a726aaac4be6ca55125c497f

                                SHA1

                                0d33d9490a41f4913659a7488ddd3e7275c9a89b

                                SHA256

                                f66c67ee6d3c067cf08198b8ab33b36c5847523ac378e9815b874e21c383d4ae

                                SHA512

                                21fccc4be7195b3e545c9456c9969a237a3e4917fbfebef1b957c55568f7f8a00bea493801f8d5dacb175662c6b7366c3c46dcd6bbfbb33764a5199976f20a5c

                              • C:\Users\Admin\AppData\Local\Temp\TarC9BA.tmp

                                Filesize

                                181KB

                                MD5

                                4ea6026cf93ec6338144661bf1202cd1

                                SHA1

                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                SHA256

                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                SHA512

                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                              • C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat

                                Filesize

                                214B

                                MD5

                                c676bc266abe0ef4de0dd72eb62267a8

                                SHA1

                                8e30d02fe6792133d48367ba4b4c011d1733a16c

                                SHA256

                                3a7abe6947fb780bb9b0cad53aa3ca25502e4083d4612bd8c0b87e1d137d6324

                                SHA512

                                247d97e322cbd7b90d85a715b02c2294b463d49917e818128276129ec441c9f5916564f02b431afacc2fd89578d169b60ae110c17f8ec2158b192c358ecb2c72

                              • C:\Users\Admin\AppData\Local\Temp\n3vYZhDjEH.bat

                                Filesize

                                214B

                                MD5

                                5332d69c994a47386341c9cbced15a69

                                SHA1

                                2066a352348a182a6d16333f4ef66e954719707d

                                SHA256

                                b847b7ac3aca7730cb40118e1c912afb59e6c5e993c8b60f7fc819c6a8831cdc

                                SHA512

                                f0f23becfacc2d26439217408e5119b3113f123393e42bd65f6f768c775dda17e421a2792e24ac0ec1c895d889fee8b0e993709e5208be4c14d945203f258e19

                              • C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat

                                Filesize

                                214B

                                MD5

                                c9800554482ebbd374bcca26020166ef

                                SHA1

                                8118e88112bf57a0f2e235aa306164973ac1945c

                                SHA256

                                c7c6e21d0ece86cb6b66b847c8849c8b18c8b486cba90ef1e6c7c0988b7df4a8

                                SHA512

                                eb6cdcddda905868e43ede31eb1210730866c759168f8d62475186dfccd27e6f2d63f4d72f85c6e836b3cc7bbe5e251c5d992e9376a9032518b0ed681fab3592

                              • C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat

                                Filesize

                                214B

                                MD5

                                c2d2c1b0f14d1e2032a19572115dcf7e

                                SHA1

                                204deb2ace0d574df78e10b282671d6fdcf24017

                                SHA256

                                b4bb05171318729fb5f192f69af8bf5bc3f0462c36ada12e38b164803eb802b7

                                SHA512

                                01ce92c9fc3d880845dddc866d47072ee7ed98b0a57f612be4b37357eb49b5fc4671eeb3f27937806aa1360d88c5637e726fa1638c13cb81c6d9f8f506aba023

                              • C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat

                                Filesize

                                214B

                                MD5

                                71f889354ebe77121c14c8b460e60453

                                SHA1

                                00a3c832da7f578393d78b2aba2422cfb4daa01b

                                SHA256

                                6e908caf5a25dc7d31c1ec644a74f9881247123e92d5fc8c926d9249b4c4cfe4

                                SHA512

                                287c915d7e46b2569dc5d0ba4b6ebc76306f149b667790f8ea15a08ac751e6d490e7f893ba8603d9bc063350e9f520b7b755364d10e16391c17b1ddb67f1cabd

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                Filesize

                                7KB

                                MD5

                                2ba50a4db42ddd94c0d48c3f759fd3ab

                                SHA1

                                164ed387940137b909c22b797c821ea1478f5c9f

                                SHA256

                                e5471a6180d3c8ddb2f6a5b8aa697a7249e180f31d352db9589959c1157fa3ef

                                SHA512

                                4d127c938a9e2a1ca29cc4d81e4a51df15275a405fa47a1aa3bc43ac77d4e4ae3ea7e000d69e016ba2f06273c0a9c96074a92163b82f71eac7829c5da7e9a558

                              • C:\providercommon\1zu9dW.bat

                                Filesize

                                36B

                                MD5

                                6783c3ee07c7d151ceac57f1f9c8bed7

                                SHA1

                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                SHA256

                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                SHA512

                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                Filesize

                                197B

                                MD5

                                8088241160261560a02c84025d107592

                                SHA1

                                083121f7027557570994c9fc211df61730455bb5

                                SHA256

                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                SHA512

                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                              • \providercommon\DllCommonsvc.exe

                                Filesize

                                1.0MB

                                MD5

                                bd31e94b4143c4ce49c17d3af46bcad0

                                SHA1

                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                SHA256

                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                SHA512

                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                              • memory/580-416-0x0000000000DC0000-0x0000000000ED0000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/688-41-0x0000000000B50000-0x0000000000C60000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1624-47-0x000000001B170000-0x000000001B452000-memory.dmp

                                Filesize

                                2.9MB

                              • memory/1624-48-0x00000000026A0000-0x00000000026A8000-memory.dmp

                                Filesize

                                32KB

                              • memory/1628-356-0x00000000009D0000-0x0000000000AE0000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1628-117-0x0000000000B90000-0x0000000000CA0000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1952-296-0x00000000001C0000-0x00000000002D0000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/2116-536-0x0000000000F00000-0x0000000001010000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/2136-17-0x00000000005F0000-0x00000000005FC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2136-16-0x00000000005E0000-0x00000000005EC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2136-15-0x00000000005D0000-0x00000000005DC000-memory.dmp

                                Filesize

                                48KB

                              • memory/2136-14-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                Filesize

                                72KB

                              • memory/2136-13-0x0000000000F80000-0x0000000001090000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/2620-476-0x0000000000E70000-0x0000000000F80000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/2940-177-0x0000000000340000-0x0000000000450000-memory.dmp

                                Filesize

                                1.1MB