Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 22:09

General

  • Target

    JaffaCakes118_a7eb53dd0d3da29325f07c178efd47722e06ce15a2acc4ffdad69399011a9a09.exe

  • Size

    1.3MB

  • MD5

    0073a68dc63ef47b7b0ce81792ba8a23

  • SHA1

    413f89040eb3839773942476765fbe8f21180c2d

  • SHA256

    a7eb53dd0d3da29325f07c178efd47722e06ce15a2acc4ffdad69399011a9a09

  • SHA512

    b33a3c2550a41aab150697528619766f271db969469145738c62cdce937d62c58f4d8121673e0b9e4402574dd1c8f98ca919791d8f84773fc43f94923dd537b2

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a7eb53dd0d3da29325f07c178efd47722e06ce15a2acc4ffdad69399011a9a09.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a7eb53dd0d3da29325f07c178efd47722e06ce15a2acc4ffdad69399011a9a09.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4644
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\WaaSMedicAgent.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3332
          • C:\Users\Default\DllCommonsvc.exe
            "C:\Users\Default\DllCommonsvc.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4492
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4960
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2136
                • C:\Users\Default\DllCommonsvc.exe
                  "C:\Users\Default\DllCommonsvc.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4520
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3120
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:920
                      • C:\Users\Default\DllCommonsvc.exe
                        "C:\Users\Default\DllCommonsvc.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1820
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4820
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:3236
                            • C:\Users\Default\DllCommonsvc.exe
                              "C:\Users\Default\DllCommonsvc.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4352
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1580
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4628
                                  • C:\Users\Default\DllCommonsvc.exe
                                    "C:\Users\Default\DllCommonsvc.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4004
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2060
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1416
                                        • C:\Users\Default\DllCommonsvc.exe
                                          "C:\Users\Default\DllCommonsvc.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1348
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2496
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:3952
                                              • C:\Users\Default\DllCommonsvc.exe
                                                "C:\Users\Default\DllCommonsvc.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4704
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2812
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:544
                                                    • C:\Users\Default\DllCommonsvc.exe
                                                      "C:\Users\Default\DllCommonsvc.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4792
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat"
                                                        20⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3096
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          21⤵
                                                            PID:384
                                                          • C:\Users\Default\DllCommonsvc.exe
                                                            "C:\Users\Default\DllCommonsvc.exe"
                                                            21⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3816
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"
                                                              22⤵
                                                                PID:3556
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  23⤵
                                                                    PID:1156
                                                                  • C:\Users\Default\DllCommonsvc.exe
                                                                    "C:\Users\Default\DllCommonsvc.exe"
                                                                    23⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4200
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                                                                      24⤵
                                                                        PID:2924
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          25⤵
                                                                            PID:1424
                                                                          • C:\Users\Default\DllCommonsvc.exe
                                                                            "C:\Users\Default\DllCommonsvc.exe"
                                                                            25⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2060
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat"
                                                                              26⤵
                                                                                PID:2844
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  27⤵
                                                                                    PID:5080
                                                                                  • C:\Users\Default\DllCommonsvc.exe
                                                                                    "C:\Users\Default\DllCommonsvc.exe"
                                                                                    27⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3436
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat"
                                                                                      28⤵
                                                                                        PID:756
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          29⤵
                                                                                            PID:2840
                                                                                          • C:\Users\Default\DllCommonsvc.exe
                                                                                            "C:\Users\Default\DllCommonsvc.exe"
                                                                                            29⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3700
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"
                                                                                              30⤵
                                                                                                PID:4300
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  31⤵
                                                                                                    PID:4792
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Users\Default\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2692
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:440
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Users\Default\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4064
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3152
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3860
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3204
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\WaaSMedicAgent.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2980
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:920
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1944

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        7f3c0ae41f0d9ae10a8985a2c327b8fb

                                        SHA1

                                        d58622bf6b5071beacf3b35bb505bde2000983e3

                                        SHA256

                                        519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                        SHA512

                                        8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        192B

                                        MD5

                                        716c3355807e9402146f09d6930ed6e6

                                        SHA1

                                        3a04ef10ee82290a89832f790f5451307a451f0a

                                        SHA256

                                        daf4d9c21603d7175689e3ce1d3e11c28af306041184f03aba1cd36e03cae6d4

                                        SHA512

                                        f2be594dfcd0537c15086ff4c16c421c15520f09bc24e3a71dd9bccae777881995e4a6260a6e44cd659e03d0e02a14c3ba1ef651bb6d5be19dfd4c78f524fc50

                                      • C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat

                                        Filesize

                                        198B

                                        MD5

                                        e72c483c7180a30877540bd32b1852f4

                                        SHA1

                                        ff0cab8d9d6a8709f8f34a690c7a231fc508c635

                                        SHA256

                                        0705f2d2880b1adc37de0fb94a7ad786aab9b5603f640d19a11a710b16faba51

                                        SHA512

                                        cf99c7f3cc7db7f6bd178f4237a571ab420c54f06d23e3ee99e9e1ae96d7451f4c7d78af1da42c768d998ca45000e2736b3bec09cf3fbb3febb5fb319c26d9ec

                                      • C:\Users\Admin\AppData\Local\Temp\4vYRXbn8bW.bat

                                        Filesize

                                        198B

                                        MD5

                                        896e971f2cdabe923bd25da353d13e55

                                        SHA1

                                        bf7abf22264ecb9734dbf21eba89eb2aa7fdb61a

                                        SHA256

                                        d3e84187ae33ecf9e40c5fa0a0293b0dd4a34e36ae0cfcee1edb66de7cff2221

                                        SHA512

                                        a3878b4a0ef34c7d4ba511457d22a32a0dacfd737cf9afd36ccbef8cea85ef7df5131f4fb439a7f513f720cea19e089d96708b0aa4591c6f90c01b34c04a3618

                                      • C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat

                                        Filesize

                                        198B

                                        MD5

                                        adef48404200287d3e3eededa2edc64d

                                        SHA1

                                        a4ca6c483060aea0334ecffd44f144edf4ebed73

                                        SHA256

                                        7dc03a158f04ba8fa4e4666ab8df85f9d5c17329f1e33c7fe007fab3dc542254

                                        SHA512

                                        d143b5fb8cc119efa1cb2adc3759badff910df172d5a688a14c860223f25b645920338312b68e5ab00b3266a4d031a376b9b0452d1cd1b9f38902ed9c7f99eff

                                      • C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat

                                        Filesize

                                        198B

                                        MD5

                                        ca24973b336c0500a10c0cee71e9d8bd

                                        SHA1

                                        f1d5e1759eb5611e2c8980493f6b0aaec769b0f4

                                        SHA256

                                        61d2ecfd1baed273f805183c8e8a0d463931dbf9702341092491bfa1614b4bda

                                        SHA512

                                        d9907c5680cafee46b63235d8480c1dd56860ea3d2aa10ca76232663ca5c5e41c56f1b545330968156685def288306fdf9b2dbeec9af8eb66f02960c1878ba2d

                                      • C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat

                                        Filesize

                                        198B

                                        MD5

                                        baa916d3f76ad46241140ace53df85e1

                                        SHA1

                                        4b12bfa7fe48afc273171bb9f7ff5079b88d662a

                                        SHA256

                                        be601f612edd8017d67576dc7c61b58b86b45d34d7487ec078737208f4afe25a

                                        SHA512

                                        6b29715c7d7d5c6e3b96742d525ba9ef71f4ffa13d0cde0f2b15c78b8967f2d8427cd0782eab088fe22fe8b2cfccd130d3a517a5dcea95d539cb6edfdab29a35

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hiil1scl.0c3.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat

                                        Filesize

                                        198B

                                        MD5

                                        b62841c9625af4d435d0143508495b0f

                                        SHA1

                                        54539ec4fbefe3b72dbc7c83b6da7f30d03a71bd

                                        SHA256

                                        93af6e67f38351bdee91e154f88d32f94e5a90c32783d1ccfeff551570476d3f

                                        SHA512

                                        6c6b7cbb3447bdbb7a8333ba8c24c1698f9276440928925ba0652bab85efde1fa76f2ec4356a2d8fb460cea2ec41b6256af6353dee725c4fca10bfa7649ca71b

                                      • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                        Filesize

                                        198B

                                        MD5

                                        d8aab8702d687a64fa39c21fc4275ec9

                                        SHA1

                                        21d7bf1976f748e959173ddaacf20f3d906c9283

                                        SHA256

                                        61d8a3bd3a2cb6d6ca8249c839bacb4292e904cf3d4f78af238d489381f4903e

                                        SHA512

                                        4c70efef2a84ca6cb4154782cd24daa5602bb17ceb73949a2c50a7500aad7703a95d2ed133cb45f07bad75c32377c82f097e1c23eabebad5f7dc15283c8ed9a0

                                      • C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat

                                        Filesize

                                        198B

                                        MD5

                                        02663d33171a733750d0794083dde039

                                        SHA1

                                        8901630fc8fef3124616bd8902545494c9dfabf2

                                        SHA256

                                        3a76b5daeafcc4aa2e65a25c23cbfaaec0e105b8e29fac3a54ce246958b94179

                                        SHA512

                                        121da851c5e8c78cb44b5df8b1826b2259a04e282f5c60104a3f547459aa15ee2aa602c94ff50c853ea39ed627cb96939c486632812aa14684ca55d61be390fa

                                      • C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat

                                        Filesize

                                        198B

                                        MD5

                                        f2c1e35139007de50f0bd1cfbf71942d

                                        SHA1

                                        d48208a980fe996c09d5e985637da4b4f67aefd9

                                        SHA256

                                        a38dac29810492bd1861ee378c843221d284726f2c506c04202d5a6822eec5e2

                                        SHA512

                                        d13b6158058b1a889d2a0df98f858692d65277295bbbc6aa430752f1e535a9cebe56abbd83e46bc7671560210e549157c84498563f09ce13fe183fe870441c9b

                                      • C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat

                                        Filesize

                                        198B

                                        MD5

                                        71e252db8d130d2ee7f268fdcf8fe3bd

                                        SHA1

                                        5acb4d60be036bde715a2c18de8feb198a594e2f

                                        SHA256

                                        5063d895b5a2d91e65d10b9f3cc2c0dda1b05fd7ab684239183b347ac63918c7

                                        SHA512

                                        a722713330801ff23e60b49bf4cb0f48d1795d0d82483bf370a841f1e9c4d2645c2cb3e7ca24cefe84054ad77bedfdf8c3d324c07b819da184e34563442c0047

                                      • C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat

                                        Filesize

                                        198B

                                        MD5

                                        8dd387866d2f142ff9de9a5efd5ed47c

                                        SHA1

                                        ce019a85b44e3762b2c84f218bd529f2be116cba

                                        SHA256

                                        99f34bf6b2dcc0b51e404aecfb5ef503d6bed0bc7fffaac2d3d16eaaf37a8b25

                                        SHA512

                                        0b9ed96eff890934dc39329d6e5cf44f4a701e3f819c8b44d89d4cf219096026c8891ef9062cea241814ce8713552a9f5a2cdeeaa7afd444915ee19ad083d632

                                      • C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat

                                        Filesize

                                        198B

                                        MD5

                                        69190600bc4d38f767e2d03c95f31d43

                                        SHA1

                                        3903a34705a20c9fbf306ab2c0f7bfdadf81b6fc

                                        SHA256

                                        b05379eb2a5af39479b3c2f7f9db7f4d9c7af704387734e64dcac3a382c18b35

                                        SHA512

                                        288d87945dc1e342f55c3c64e242b301681bbfa53323b69f0518dd79c6b5b5850221c432cb657e500d430663e90ad13f092255708d25aaad1efe1b6d54f3039e

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1348-112-0x00000000026D0000-0x00000000026E2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3332-41-0x0000024845E20000-0x0000024845E42000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/3816-133-0x00000000016F0000-0x0000000001702000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4200-140-0x00000000022E0000-0x00000000022F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4704-123-0x000000001BB50000-0x000000001BCF9000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/4792-130-0x000000001CA40000-0x000000001CBE9000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/4824-16-0x0000000000C20000-0x0000000000C2C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4824-17-0x00000000025E0000-0x00000000025EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4824-15-0x00000000025F0000-0x00000000025FC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4824-14-0x0000000000C10000-0x0000000000C22000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4824-13-0x00000000002D0000-0x00000000003E0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/4824-12-0x00007FF8AB843000-0x00007FF8AB845000-memory.dmp

                                        Filesize

                                        8KB