Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 13:02

General

  • Target

    JaffaCakes118_192b40ea5c733117bfb1bcad9cdbb73503d7173deec537d1f336f24cf41d667c.exe

  • Size

    1.3MB

  • MD5

    c1b7115ce35cc5522bb8b667f9157fd1

  • SHA1

    93ea63c9324a572ce01b5b2bc17fce2c0727e763

  • SHA256

    192b40ea5c733117bfb1bcad9cdbb73503d7173deec537d1f336f24cf41d667c

  • SHA512

    52b5c1f11269c7250c9d4273058e0354248ea2c2ef748a2627285484eb225da829c5ddbb6c6e388760c25e9bffb26ce7223402cb1040a256bdfd8c889f554883

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192b40ea5c733117bfb1bcad9cdbb73503d7173deec537d1f336f24cf41d667c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_192b40ea5c733117bfb1bcad9cdbb73503d7173deec537d1f336f24cf41d667c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:320
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bFOvba8jC8.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2148
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2252
              • C:\Users\Default User\dwm.exe
                "C:\Users\Default User\dwm.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1816
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2132
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1544
                    • C:\Users\Default User\dwm.exe
                      "C:\Users\Default User\dwm.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2880
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2836
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2820
                          • C:\Users\Default User\dwm.exe
                            "C:\Users\Default User\dwm.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1872
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1800
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2156
                                • C:\Users\Default User\dwm.exe
                                  "C:\Users\Default User\dwm.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1956
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat"
                                    13⤵
                                      PID:2168
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:1500
                                        • C:\Users\Default User\dwm.exe
                                          "C:\Users\Default User\dwm.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1268
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat"
                                            15⤵
                                              PID:2976
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:2180
                                                • C:\Users\Default User\dwm.exe
                                                  "C:\Users\Default User\dwm.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2320
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat"
                                                    17⤵
                                                      PID:536
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:2372
                                                        • C:\Users\Default User\dwm.exe
                                                          "C:\Users\Default User\dwm.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1872
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat"
                                                            19⤵
                                                              PID:2100
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:2252
                                                                • C:\Users\Default User\dwm.exe
                                                                  "C:\Users\Default User\dwm.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1016
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wtOcRLEbie.bat"
                                                                    21⤵
                                                                      PID:1788
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:2812
                                                                        • C:\Users\Default User\dwm.exe
                                                                          "C:\Users\Default User\dwm.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1908
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat"
                                                                            23⤵
                                                                              PID:3020
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:1828
                                                                                • C:\Users\Default User\dwm.exe
                                                                                  "C:\Users\Default User\dwm.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1488
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"
                                                                                    25⤵
                                                                                      PID:280
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:2388
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dwm.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2876
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1680
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2736
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2720
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2764
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2348
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2340
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2372
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:888
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1200
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2760
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsass.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1636

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        77e03499306cf4fa09860866ac8948ac

                                        SHA1

                                        a536c218d745dba69c1373900e32b635bcf15cfe

                                        SHA256

                                        fb7676c6694fb7fa38df8e40d13f3daa2fafe471766c8eff8d45c9840ee58184

                                        SHA512

                                        37aa1f3c11976b9249a8821cc054e5b1bbdb9cad1477d6de9881b801f603c596689ce4c0eb680e369d9621c5da14b26ee8eecc578b522ae940c8804ef1c872b1

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        7855e9ab5ee8ac7fc39649038bd3bdec

                                        SHA1

                                        575b8e9dfcc043c8f2e45b04ae47b0890e58534f

                                        SHA256

                                        b56dd68cc613f6ffa138a58ec2a670e4d828bc8fb6d0acf2844b5c4afaa2897d

                                        SHA512

                                        103af59741fa280ac59e57019b8933026da58bf86215abeb5163257bcdf6b709081615a5df5b76ba645613f19f65fb97885f390a96e130eb04120c55b9ac5efb

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        323d0759f6718ee22db73d04e61fcfce

                                        SHA1

                                        eafb43055b68b5475be45c9d44ebbf5de92cf706

                                        SHA256

                                        fb8a964935324935a6d97589987cbe457a6485315cece981ee4ffbc5aaabd0c4

                                        SHA512

                                        db92d4e47671146f6c8b524be4edb15aa1e756da81bc9bd92fa2f81ee19cc3adaf0e1a4d0546942265b052465cdcd402cca9672ff88f35b8b542315fce3b07f1

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        274410e3a8a39e977580d6a1c20c8d32

                                        SHA1

                                        67b5dc02fd280b91ab6edff983d697cfa7c16914

                                        SHA256

                                        5b8d98078cd32a0701640dbe67462a568d44df49222f04efb285ab220d51da8b

                                        SHA512

                                        c751919ac5a247c8f892ddd43d95f9a3758dd9fc732a51a4f715ad7a62d7011b8122f1a6e83bdad96a815ab1aea53166d2a903f91d286a7b55afecc9ef308872

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a8e4f4392ebbf2234831b56d5b5fa1da

                                        SHA1

                                        1baf6be6a336043e17c1dd47214581551a8fabcc

                                        SHA256

                                        ebff199fe386fddb30bacb90d8152e45ab57b158bd475008b9de91a198d76d07

                                        SHA512

                                        05e17e6242bcaf9eec76057aaed0088cb1df5fcc9179e0f291a2b486fb25f011295b4e711c4b35ab268b7f86684825f3d0aa18cbffd64b51711a1871d3ad8528

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        d63cd3a017904c3e773875b3fb33666b

                                        SHA1

                                        2c6f9e253ffe7eb3662c8e537e60361c3ea10158

                                        SHA256

                                        5c5c4f983e272a7b34bdc9eafaf36254431fa98d3f32008b993490497d76415b

                                        SHA512

                                        f71bbb31abbd944694e1ced8a4db483e3b6d044af5a63f1c27e8ab0e0947b10875eff28dbe23c35e1bd8b35a2b5ad1c2edc5df2389429e654dff0febca11bfc2

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        f98051fbd115f294c30d07c3d3a28e80

                                        SHA1

                                        14d0831f811b8a42de857ab5f32fd366735f2a20

                                        SHA256

                                        95fd39fd3924424315e415e2e7b17711eb263a3ac7b2d6dadd0a409aa1bd8f7d

                                        SHA512

                                        081e5ab3d7a5d7bd0f2a23dfae263ba324b3000abd14b575ee4ec561b2daeb3f1067b3454e2490995a3f0924d15fdb3ff3daadf895351f8bd6e6df4d40756138

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        4f338a8c78843293abaa0b69042c83e8

                                        SHA1

                                        d7de40ee7e1e9a00dc3217edf4280b6a6b2efaf1

                                        SHA256

                                        2cb76840cf156c9b7a4509ae5fc61a8b0a94df297e61539d94368ba4763b94ed

                                        SHA512

                                        396e7849c0b5f18bc3492b4b09bddeb8ef46903ef63f175453dda556fe77a68bd63d746e865589e422d7a089d781ef7c152b543fa4892e308f85288557313faa

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        0436785c13373d561e0b3ca1d0aa697d

                                        SHA1

                                        b02f7673097bd5c54afa37353d4b74b76618d8a3

                                        SHA256

                                        6d1f8ec752790295358515b01af6982eb28a24693b8ce12a63d201ca9233a640

                                        SHA512

                                        a946078fb8477212fba3fc9fd602a5155147d81e443cd071e6feab360c3edcc069799eddc73ce53dcf5cd3b67041715a7fa376a852f9c9074a60dca3a6554621

                                      • C:\Users\Admin\AppData\Local\Temp\0xFiNVDkrN.bat

                                        Filesize

                                        194B

                                        MD5

                                        317ae56a71fc6ece634d7666883f512d

                                        SHA1

                                        e572bb517ed4e22042cf4c3e5e4508b2c4586b87

                                        SHA256

                                        433194c7985549e2a21655791487d30dc6880fea70c5a453e412e827513c216c

                                        SHA512

                                        a0dab18017c8e674605b3ee1300723074676eb6fbb3b4dfcef6d139a3725e3d64d48b79b2a2dc141fbfcb0b3e6ee42cb447c152b9a88edd0dfe6680a488a30c7

                                      • C:\Users\Admin\AppData\Local\Temp\CabF440.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat

                                        Filesize

                                        194B

                                        MD5

                                        02c4f33157737c38b339a883e0fd8f69

                                        SHA1

                                        b8f6678bf32775005a8394344ce6709657181a08

                                        SHA256

                                        ba9084ab1a0a27f2395f3e8c5e57278de1575dc4350e7375cc92f2222877c19e

                                        SHA512

                                        3e5b841987723d058c667f54240ea5013cea1d574c21d089ce0e37e9d427f9d86b8002235ad8d1606703546e61042dec0e13f30f7d86cffa2902fdaf649d9c96

                                      • C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat

                                        Filesize

                                        194B

                                        MD5

                                        3d16aff23f5318a515f5d19f6489a10e

                                        SHA1

                                        890d0e151a4d5389a057bcc8b275ef54115df296

                                        SHA256

                                        7a9580c40f1549b4b4468e0543fe107ccadc6984f45cc0e3b8668ec3652c2c04

                                        SHA512

                                        2a618339033e3a62c1b6e6a9133f5048a063c4e9cfc9e732dbb1a31add4ce490371d080be4b6e1f101183d1f5bf38775602e998345d3e887774f046256b0f236

                                      • C:\Users\Admin\AppData\Local\Temp\TarF462.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\bFOvba8jC8.bat

                                        Filesize

                                        194B

                                        MD5

                                        17709603f8f81bfa485759af4a5785c5

                                        SHA1

                                        3bd91007b2e1c444d5d06b934bd062745e5b7384

                                        SHA256

                                        8cbded50ec0700f27e938e1cf618d218aad2c932ae4a256e8216e3d924e7cc0b

                                        SHA512

                                        74f2ff06dca055516e30488373377f1d1f4318e724afba8698b2bc0e6e37b3ffb11856549425c151a310f8a0f1a99f49129df6a0d753ce215f9f10b7518b2124

                                      • C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat

                                        Filesize

                                        194B

                                        MD5

                                        f0e503c953dc44949b77adbbef4bedb0

                                        SHA1

                                        2ca340308972bf2b083fd919dd1be2c8c2d73119

                                        SHA256

                                        a59ef44e46302b7b7290c6124bc01df1aab90ed23f4d8d7c26208388f5f41141

                                        SHA512

                                        e2b8da33165ee58d8697a1ca23e8930310bd75338e98467d2a101ee53e3014412c7fa5be8e37a5775f03b1bbaa30364cefef99ba2c1da787c87d182c25d19ac9

                                      • C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat

                                        Filesize

                                        194B

                                        MD5

                                        27d16b78cf0ac3aefff719977eb271fd

                                        SHA1

                                        56b9b498606849bb0b65ce92f1a01c0dea4854ba

                                        SHA256

                                        684341cd3abe41817311f9d41960dfead2c8492d6542aa5d5dcd1117a28ce658

                                        SHA512

                                        3cecf83e6db1046515a8233822b93decd94f29a80f24150deb4127fb99ee9599c23d63d267417ebfd804677e046bbbc2733bc4b6c5fd49e2e76d2759b58a88df

                                      • C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat

                                        Filesize

                                        194B

                                        MD5

                                        650e12518fa49ab4426d152d6fde38a2

                                        SHA1

                                        ea49c3b513256fd1968b720f5613b6eee4791a39

                                        SHA256

                                        d56b3254986fe8f07d4f93a09a4f964b6c9e0259c58a8c541e9a8d918d8f135a

                                        SHA512

                                        f66db9e9f318a1f402adb1f04ec45a0416a1460941aad379f08b837cf4b6f5deffc8f96b439db713f13c7b0b9072caf20301cbbd1994e17068cfb799a1a5937a

                                      • C:\Users\Admin\AppData\Local\Temp\uZApDsIgYI.bat

                                        Filesize

                                        194B

                                        MD5

                                        6e98938fcc77bb2499c2c1a0131f2a10

                                        SHA1

                                        e33d63be7223a90bf7f47b8fd448aa862c772754

                                        SHA256

                                        b6ad431bed5f1e61fcea210701895ed7b762c075c571965d0ba7adf6b5a65678

                                        SHA512

                                        c7d72b2b7c66d8dacf5f55c02434708440cce45d1fb4315079f0c2a17fcb19ebe15e77c9ac1dd8fd13238e659aa48d9d51cad6075bbdec853628ec3d5a1474d2

                                      • C:\Users\Admin\AppData\Local\Temp\wtOcRLEbie.bat

                                        Filesize

                                        194B

                                        MD5

                                        c57a9170a807ed273993e8bfe626c22b

                                        SHA1

                                        e77048a19e504624eaa07f90d4bc7236f55068f5

                                        SHA256

                                        2fc6e522e436c08f6ae4110b584e59fdbd8e72fc957844aaaf75bb809307200c

                                        SHA512

                                        f89910c7992882b4865249e79d035e39aa13912e158bc112cf6028781e75328cf6d7c160eba0b580bad2f80402c1acd025964f270875c0a7563d1f994cb78463

                                      • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat

                                        Filesize

                                        194B

                                        MD5

                                        bbd7c54bd54cd359f69739f48e300839

                                        SHA1

                                        080901d7c4e671c9cdaca5f580fbee4a334bcd51

                                        SHA256

                                        09d3dfa85a4b6b72f9f79fc3c5fb1f3dd046d98e0b4cbd750ca13f4d4cc187fe

                                        SHA512

                                        2c655e3eb889c8c48a49426666b5c7c5ef4fc7a0b9985479f7b73ad4e522361242248179c38e7009fed10c770c491efca424425ed2021fdf15f4bfa448a8dc7d

                                      • C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat

                                        Filesize

                                        194B

                                        MD5

                                        6e33807d4975350cb9f327c284ba5255

                                        SHA1

                                        ca9dc93be2eabd1be291ee91ae1913a1600c0da7

                                        SHA256

                                        138cd10e7dabdc773f7ce73c35b44fc040577ddcc143d2bff55870c6256c5b5b

                                        SHA512

                                        9df40d09a0ba8f3692b3231bb2689e168c187c48ce35a82f6606157133538d1cd8d4c4dd5135d38f7df6b8902a1d56f5e854b817d7d0746122f3a46c67964256

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        8266471891aaacb3ada5bd64b1d5ab0a

                                        SHA1

                                        b0e431eeb56f06032905bd06796696b69879c556

                                        SHA256

                                        9a3f5d09d3be6b05b1ee608cf90a5598b065eb05a6e1419d5a5ecda37bd87240

                                        SHA512

                                        1c6b332ba734ee76a496c121e358e2126199dc9f2e0dd3e69eada70d70b0b4e2af3a2f2d31dc460e3a9a7cafcfef32dbe9fb5d8d3be5af6122e4ea753db44aa4

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1016-477-0x00000000011A0000-0x00000000012B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1268-297-0x0000000000300000-0x0000000000410000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1748-36-0x0000000002340000-0x0000000002348000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1748-34-0x000000001B7A0000-0x000000001BA82000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/1816-59-0x00000000013A0000-0x00000000014B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1872-417-0x0000000000B90000-0x0000000000CA0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1872-177-0x0000000000090000-0x00000000001A0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1956-237-0x00000000013B0000-0x00000000014C0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2320-357-0x00000000002F0000-0x0000000000400000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2920-17-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2920-16-0x00000000002E0000-0x00000000002EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2920-15-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2920-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2920-13-0x0000000000D80000-0x0000000000E90000-memory.dmp

                                        Filesize

                                        1.1MB