Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 20:20

General

  • Target

    JaffaCakes118_32d847ec908bcddeab71c2b663bb7864a786f28c9399abb14321f656d585bd54.exe

  • Size

    1.3MB

  • MD5

    916f1f9de6ed8e46b1ff58605e924ef8

  • SHA1

    7c197af64617f0231e3c7aa59d3b1658068889d9

  • SHA256

    32d847ec908bcddeab71c2b663bb7864a786f28c9399abb14321f656d585bd54

  • SHA512

    6922050290d5ebfd430930f9458ff8214e51ccce2a793b2bea35944a771fc466e5b1049b2128874939e4caf52029d71fc40aefe32768a2b212fa24aa05234445

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32d847ec908bcddeab71c2b663bb7864a786f28c9399abb14321f656d585bd54.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32d847ec908bcddeab71c2b663bb7864a786f28c9399abb14321f656d585bd54.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:272
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Music\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2932
          • C:\Users\Public\Documents\My Music\System.exe
            "C:\Users\Public\Documents\My Music\System.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1248
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:564
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2036
                • C:\Users\Public\Documents\My Music\System.exe
                  "C:\Users\Public\Documents\My Music\System.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2988
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2620
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2908
                      • C:\Users\Public\Documents\My Music\System.exe
                        "C:\Users\Public\Documents\My Music\System.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2564
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1848
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1272
                            • C:\Users\Public\Documents\My Music\System.exe
                              "C:\Users\Public\Documents\My Music\System.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:772
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1484
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:1476
                                  • C:\Users\Public\Documents\My Music\System.exe
                                    "C:\Users\Public\Documents\My Music\System.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:684
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat"
                                      14⤵
                                        PID:2768
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:2332
                                          • C:\Users\Public\Documents\My Music\System.exe
                                            "C:\Users\Public\Documents\My Music\System.exe"
                                            15⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2408
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat"
                                              16⤵
                                                PID:2120
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:2812
                                                  • C:\Users\Public\Documents\My Music\System.exe
                                                    "C:\Users\Public\Documents\My Music\System.exe"
                                                    17⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:852
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"
                                                      18⤵
                                                        PID:1548
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:1720
                                                          • C:\Users\Public\Documents\My Music\System.exe
                                                            "C:\Users\Public\Documents\My Music\System.exe"
                                                            19⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1276
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"
                                                              20⤵
                                                                PID:1248
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:864
                                                                  • C:\Users\Public\Documents\My Music\System.exe
                                                                    "C:\Users\Public\Documents\My Music\System.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2876
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"
                                                                      22⤵
                                                                        PID:1752
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:1080
                                                                          • C:\Users\Public\Documents\My Music\System.exe
                                                                            "C:\Users\Public\Documents\My Music\System.exe"
                                                                            23⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:680
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat"
                                                                              24⤵
                                                                                PID:2452
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  25⤵
                                                                                    PID:2028
                                                                                  • C:\Users\Public\Documents\My Music\System.exe
                                                                                    "C:\Users\Public\Documents\My Music\System.exe"
                                                                                    25⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1356
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z7DRyUOV59.bat"
                                                                                      26⤵
                                                                                        PID:1708
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          27⤵
                                                                                            PID:2108
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Music\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2744
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Music\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2660
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Music\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2604
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2680
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3064
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2436
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\providercommon\wininit.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1912
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2128
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:660

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        ee0e233f128685523337605556335c71

                                        SHA1

                                        cae54634ed77226326e7c203d8915cd51cad9d0f

                                        SHA256

                                        208cf6a1a3c253af7713a1928a3101fddc6555fdefa643a0bec1107468772101

                                        SHA512

                                        30151755f198af4b7e611e89f194bc2b61cfae1f4916415c032bca3d481fd95cfb5d36f6d2fda9d85cd889e0096d2b095ce116f078a1048cec44de1d5b0dd5a0

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        bf5568c7ca74e5f49d71b54d1822d38e

                                        SHA1

                                        292e8769ac25ec723cffa33bd303debcaf0a91b0

                                        SHA256

                                        ec26e6463c798d55dd3ec9c0db365ba4a601425422c124f22c526a8127e1f39c

                                        SHA512

                                        9fe4885a5252b80332c97c65d4298782db10919605a28ab2abc33046d37bff75550c715c7e9dc78cd8a6622b4af3b7becc5e50c536d39efc5c3172c03171eeb6

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        782a2daedc9f8d2be9d6133a5c53567f

                                        SHA1

                                        0264dc7800f9dd6ed0afdc1af8dd714b20b329e6

                                        SHA256

                                        14be8622cf598f051a1bbbebd8eedfece872791b514e86fa10642ce771a37116

                                        SHA512

                                        9b9f856a1976f3fb63e740b503be28fe66f67f65f75d2fffcf1e03b033732b95d5005f0d5ecda6ad1bbce25861f445d663512cfd26be68e076453dcf0842155b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        abf0b4332a2ec0cd20b71c99392ffcdf

                                        SHA1

                                        5c7137dd88123f22b2c96b58d5bfedebad414afb

                                        SHA256

                                        fa6dba40d3f7935ee3f6860dadccaa8c6e2dbc5ccba29ed16d1b18d2996dee84

                                        SHA512

                                        329840d01faa95254960c0b0b1cbdd4ba99ad28a3e1c9b0404bf2ee87c8ec8d646809c171d28013dda6f15e037b82b2dbf2c2e59486816f03d0b8d06c26f7b72

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9723a66c7f20fcf2a05c21395b40c174

                                        SHA1

                                        ef91221ed6e5252c5229f8e07788721eb7dd4e07

                                        SHA256

                                        bf82a60ddbb1f9b3e42a51818a95da9a88638e65ffbc4b8143d509610e4a29c5

                                        SHA512

                                        db5c0fc83859e42547f4c96fd588ad59f06eb29ec7d6e254e5cad2114e34b931fbdf164d0e89eb9119dd4c6b5aadfec5cd1b81a4d1d5b81e5d4a1e3cb2dea305

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        3af5935584f6bda5ade3b1178b8c96b6

                                        SHA1

                                        50fa58f435cf2b7b6c4d2d33eaa298a9be16184b

                                        SHA256

                                        f6d82e8253f7634f8bbb5e76ad3cc96052863d5fe4b8fe0ec6c7c581356ca27c

                                        SHA512

                                        83376542c48699377ec99f73b1160d8513c09791d3f389d39f94d52a1ea161712c9cb09f680e43df11d80724daf9a800c286a74187fe651c979db7a6cb35c2bc

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        eb774ee5ce197e24a22067ad12417c58

                                        SHA1

                                        f7d75955da89b40298b2fe08cf772b56c10c794e

                                        SHA256

                                        1a8125b845ceefe3e1876d323f3e430664c35be4f9e26f356646834e0cb710e4

                                        SHA512

                                        fbb2c9ef02d74e2eb86b2c90ffd33b053dc5a8ac3af8b874d029a29545129cf7fd816d5725b32bbee8699fb5af69f6e0ecbfcb4f3e12f71c9b2002b1012c899d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        6f68d8851f6e0872c31aa47fa7295dde

                                        SHA1

                                        e308c948328ba9dd4b3df91dc3995b9b57813ed9

                                        SHA256

                                        0bdbc2a641e6067f0570e0b159528af5079ec5f6e34a609322f129fee16fdcbd

                                        SHA512

                                        60116b679e79893d4ffa4256a130230156d718882c6f59ad95a94b21c00edf29d511029f00ec65f8dfe4ce62254609d74a47a677c647324c699f1cd2f9196c3b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        2e316243e423fda6ef6292a64615dd9d

                                        SHA1

                                        0a0193a678c8f099ae7f30fefc2101f1b411a5df

                                        SHA256

                                        3270ba5818ec65b1da46ec3ae754fc7c82ca1a1c93385a971c93b0e29da7efd7

                                        SHA512

                                        40eb7443d09c3b1f2cf82bb8ead0a7cd8d06087e0d08eae061cd54bd02d2e1a89e6413a4a492df033644d3c5316362b918d96b45cd27b557bc71dc35212176ad

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        bcf29749426500a5ac460ce0714e1c18

                                        SHA1

                                        024d97dc3acbaefd7b27a6998ce9706ff0723397

                                        SHA256

                                        a71f6fb3347b73e73c601b858f33b2c8e3307a9e9ed0aead2fce9c42dc05ab9a

                                        SHA512

                                        1328909caac43e073e59b55522debb8390d3adc382a540642eba818ef98dbdd5b2da1ccd1a0de85d8df88c7a53e80e2fb4ad6dc6dd742f84e0ce043463ccf846

                                      • C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat

                                        Filesize

                                        210B

                                        MD5

                                        902f0d593bed1e42d8cb15db873d36ef

                                        SHA1

                                        9934be923c9050944aaf0ee0533f10b83208090c

                                        SHA256

                                        1b3e9ac316186fe6ac34b82bed80cff1d2d3030b237698be28b100d8baaf33e0

                                        SHA512

                                        273964ee51fc1d7c4b0928ca20a6e72405a603a2b64b8b6d92f39d14c87405f1b73be923efb7fe15e663e1878c76e2849bcab9da3458ea4bc5e685ba50009750

                                      • C:\Users\Admin\AppData\Local\Temp\CabB54D.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat

                                        Filesize

                                        210B

                                        MD5

                                        49a5e183c5825fd253d89023b36c6ffe

                                        SHA1

                                        c3675d958966e4fcbe6594a7ef124ee2195b8369

                                        SHA256

                                        65e33251d536d05ef14dbb49110b6f969e67f82b98c3564caccda7259e9d54c3

                                        SHA512

                                        e9eb2858ee9fea39cdb969265bce9f17aaec101e54018ec7d3bc1e186ca8e1cd32491d7e3380871d9cee3d72d6c202877689b90ceb48882756b661e5ae324304

                                      • C:\Users\Admin\AppData\Local\Temp\IycQG8Pfyu.bat

                                        Filesize

                                        210B

                                        MD5

                                        dd44a4da130a83c459adcee5005b5f6a

                                        SHA1

                                        c5c84f1b3976f73232c83dced3e401dd71bdcc42

                                        SHA256

                                        8d22f9920d7a9fdc43dc9c7f4e57b4b1e64c809370d65746c6e8c1ed6a4af61d

                                        SHA512

                                        d41d13f7d65c1c59862e86853461e70c0be44680b9fd6917b354d7868a144a6f4fc109123a85c78b027629286256787b126b9828009b25c124b41eb2131a8d23

                                      • C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat

                                        Filesize

                                        210B

                                        MD5

                                        f55739cf597c3fd31d5bb14075742a8c

                                        SHA1

                                        6f87feb50f96efe258b3ef37474a31ce30f220e2

                                        SHA256

                                        5e9b4c15c66ecf91ad46091bf850a2ab74dc45da25029cb8292fa6c15e51017d

                                        SHA512

                                        05e075a021c9aca02c88ec25d9050896f4ea9e58a1664649d150fc003c90701fb730067311f1387058d2d50fd5a1c1b0f12e072d9f06d981073773b0f61917a5

                                      • C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat

                                        Filesize

                                        210B

                                        MD5

                                        a09702b23748e34f6720acfca09b00d1

                                        SHA1

                                        e5b87aaf67a09a2ec562d81484e6f5f4a52a8697

                                        SHA256

                                        9db8e60710cb746a631cc76eba7ea75f38c06e41a83f71f9f2f5cc9ab1ee366a

                                        SHA512

                                        818097f574fd7aa13a971b2642fdc675f80f92471ffc2550ae79b830958351bc2e7fb9ff93e479b3b746ebbe688ab1fe60bf3116e6c7e5210f2bd9bb9a46c231

                                      • C:\Users\Admin\AppData\Local\Temp\TarB560.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat

                                        Filesize

                                        210B

                                        MD5

                                        e5423cc1668821ca2f019e93db9e387c

                                        SHA1

                                        5ce14e3edea406d00da16072bd0d7f69e3eab56b

                                        SHA256

                                        f2e9e5609a7c5c6778eff6975a6344430c45030442b2e22fe8d3f0cbed8bd781

                                        SHA512

                                        7eedd571be0e001ef579f2c15cd88ea002db807acf5122b5e29eb24d90fa0fe62e317a1b555567c58f45adb3e052738ad10e5f69bfceed7473e930b90e23c579

                                      • C:\Users\Admin\AppData\Local\Temp\Z7DRyUOV59.bat

                                        Filesize

                                        210B

                                        MD5

                                        0130d68a27654ab0888fb85b91d9c708

                                        SHA1

                                        d6e5922848555207055e1033bfeec7e31e1c91cc

                                        SHA256

                                        25821a0af3aea527ee7ceee6d186a8ecc3023e6538246999bc16287118c721eb

                                        SHA512

                                        5453fb7b3d3d9abc904fa860b3cade66289467ffce0dcd94f63446f005a719e57094970dd29029b909570eb1959a0f32190f31772cf4fc32cc347446843d01c5

                                      • C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat

                                        Filesize

                                        210B

                                        MD5

                                        d470e28d2c77178e2264b31cc0ba79fd

                                        SHA1

                                        78ed09b2c41a081a38c954532751c074746fa1f8

                                        SHA256

                                        4d2db409bdd5b18a67274b8dbe6083d06b71b7f9c8d9a7425c1598110c5ab737

                                        SHA512

                                        219eee587a7e9755d88e8003c645fac5d8ed7d2d1c62f43b8ccfd180d55a03f97f5c60f9500f91f83646a137050a934897d3575478112e700d5199d40e5d5552

                                      • C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat

                                        Filesize

                                        210B

                                        MD5

                                        def6f4578fb008747e2f58f0e50c59d7

                                        SHA1

                                        0968986fa9e766c45fede253848812962cdcabe2

                                        SHA256

                                        9693a68f437797649acc3f1a5ff95ab756ca893ae9de11cf94dcce0661d37eee

                                        SHA512

                                        7652d7dadef8745073c6aa997bf7b8f531aabd97e91fc686bc0400007e74ae54e987e5330348db436cfb7eb9f25416507eb5682c3567d3317121ba2507f16911

                                      • C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat

                                        Filesize

                                        210B

                                        MD5

                                        ea64e331bb2690a0249601ea8a1ebdf5

                                        SHA1

                                        ff513f1803064e80b6d06efd10a88f7e61b753d9

                                        SHA256

                                        adac719785c215cd899e99982e7a634cb7defa3f732a60204a90aa390965f4f3

                                        SHA512

                                        7da27efb3324ab98cd5ebfc6564ee846e87b1ff354b8ec566e1d4339159cdb5ef499f9d78a1b31d9fbad065348bdbb1ba85fcaa843e35187ec482d3fca6acbd3

                                      • C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat

                                        Filesize

                                        210B

                                        MD5

                                        ab4bb829d8117317f8d9254014b77e60

                                        SHA1

                                        b8123488af65c93893424b07c4e44678a37630e2

                                        SHA256

                                        ad5b52c4300d7f098ecbfbef21230617725f3b6e8e7ce5ff8743824329bf65a5

                                        SHA512

                                        20370099cb11796e12aafd2f19ac035af2d018b27b9d1badbf5086c10675d707cfe1b2d0f884bb0917469c20160dcd471fc545da996aa32fa29872a8917a91b9

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        656c06f0ce563aa276c3b8067b93163b

                                        SHA1

                                        2b836893d4aa1f63754f93c6e75dff451688dd9a

                                        SHA256

                                        1e57c790fe50fd5394bfc6930a5d30d555d2be1b7b331582832da843391e63b0

                                        SHA512

                                        96862768125feaa81b0a2c3541b0ff5bcb22e597b5e994b105a575cf84959577822c671b3bc148f03dc8d6dd911d5e218d515bbf19926440b41e0b23f2284eae

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • \providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • memory/680-591-0x0000000000340000-0x0000000000352000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/684-291-0x00000000012B0000-0x00000000013C0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/772-231-0x0000000000DC0000-0x0000000000ED0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/852-411-0x0000000000FE0000-0x00000000010F0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1248-31-0x0000000000140000-0x0000000000152000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1248-30-0x0000000001380000-0x0000000001490000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1276-471-0x00000000012D0000-0x00000000013E0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2408-351-0x0000000000140000-0x0000000000250000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2564-171-0x00000000002E0000-0x00000000003F0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2848-15-0x0000000000270000-0x000000000027C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2848-13-0x00000000000B0000-0x00000000001C0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2848-14-0x0000000000250000-0x0000000000262000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2848-17-0x0000000000280000-0x000000000028C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2848-16-0x0000000000260000-0x000000000026C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2876-531-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2932-48-0x0000000001D90000-0x0000000001D98000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/2932-46-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/2988-111-0x00000000000D0000-0x00000000001E0000-memory.dmp

                                        Filesize

                                        1.1MB