Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 23:41

General

  • Target

    JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe

  • Size

    1.3MB

  • MD5

    3515a2c22c5806faabf5cf995ea139b3

  • SHA1

    085e962a959cd994b4754453f4142ed08d3f7cc9

  • SHA256

    e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba

  • SHA512

    64e47cdff3814e2d70b0bf117aa097cfb89d274849795a0b8ebae39c7202a9ebb3f1c4539519a2202586a7426472ce084e4f3cd30adb92d66d5f4c3d93ca532d

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ad122396e9ce99baecbdc6bf4b9a63e59f87091c527ce839883022975a90ba.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3340
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1484
          • C:\Users\All Users\wininit.exe
            "C:\Users\All Users\wininit.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4656
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:5048
                • C:\Users\All Users\wininit.exe
                  "C:\Users\All Users\wininit.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3372
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:220
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1492
                      • C:\Users\All Users\wininit.exe
                        "C:\Users\All Users\wininit.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4080
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:824
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:384
                            • C:\Users\All Users\wininit.exe
                              "C:\Users\All Users\wininit.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2528
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:224
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3064
                                  • C:\Users\All Users\wininit.exe
                                    "C:\Users\All Users\wininit.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2680
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4412
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:3792
                                        • C:\Users\All Users\wininit.exe
                                          "C:\Users\All Users\wininit.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:392
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I1IMKnnpZ2.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2764
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:1120
                                              • C:\Users\All Users\wininit.exe
                                                "C:\Users\All Users\wininit.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:704
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:708
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:2872
                                                    • C:\Users\All Users\wininit.exe
                                                      "C:\Users\All Users\wininit.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2684
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"
                                                        20⤵
                                                          PID:3956
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:1500
                                                            • C:\Users\All Users\wininit.exe
                                                              "C:\Users\All Users\wininit.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1492
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"
                                                                22⤵
                                                                  PID:640
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:1480
                                                                    • C:\Users\All Users\wininit.exe
                                                                      "C:\Users\All Users\wininit.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1136
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat"
                                                                        24⤵
                                                                          PID:2828
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:3168
                                                                            • C:\Users\All Users\wininit.exe
                                                                              "C:\Users\All Users\wininit.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3268
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"
                                                                                26⤵
                                                                                  PID:1252
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:4368
                                                                                    • C:\Users\All Users\wininit.exe
                                                                                      "C:\Users\All Users\wininit.exe"
                                                                                      27⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4676
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"
                                                                                        28⤵
                                                                                          PID:1584
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            29⤵
                                                                                              PID:1976
                                                                                            • C:\Users\All Users\wininit.exe
                                                                                              "C:\Users\All Users\wininit.exe"
                                                                                              29⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1536
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FEON83D8AI.bat"
                                                                                                30⤵
                                                                                                  PID:3900
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    31⤵
                                                                                                      PID:2052
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4516
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4196
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2932
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2684
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3460
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\SIGNUP\Registry.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4876
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2948
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1468
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4432
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\providercommon\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:232
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1940

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wininit.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                          SHA1

                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                          SHA256

                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                          SHA512

                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d42b6da621e8df5674e26b799c8e2aa

                                          SHA1

                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                          SHA256

                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                          SHA512

                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          62623d22bd9e037191765d5083ce16a3

                                          SHA1

                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                          SHA256

                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                          SHA512

                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                        • C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat

                                          Filesize

                                          195B

                                          MD5

                                          4281f7c9e17c162a8d3713365ab81635

                                          SHA1

                                          7bd7c53f051596179af3138940e3efe4cfb96adb

                                          SHA256

                                          313ab18c064c4fa609f574b066487d8f00d23ccf0743b65d8664df943a69f9f2

                                          SHA512

                                          5fa43e4c1e11b57b3e99e7de16f74148dc3ec7cb3cb02301e28e07801cded73cff3165d6110c489b01d0e88fca15cb94038e209fa635fe53ad2511aa59d78f84

                                        • C:\Users\Admin\AppData\Local\Temp\FEON83D8AI.bat

                                          Filesize

                                          195B

                                          MD5

                                          0101068ec005f4f643d8a60156065ab3

                                          SHA1

                                          3f920df74ffbfbb585606614bde659ee3c25cd32

                                          SHA256

                                          80061b829385af3c00d0f7e447b06035cbd6b9d230382e701845dc4e80b476c4

                                          SHA512

                                          4be2188f7edf71c04076563f1ad94c21b22e3845c3bb4f4593ffc38b00d22d342b4cb58c50dc9951284d7383f368e03a4a4abaae968f82cf9adbc9c7dd633e50

                                        • C:\Users\Admin\AppData\Local\Temp\I1IMKnnpZ2.bat

                                          Filesize

                                          195B

                                          MD5

                                          12053ed28a43cbcd9965a2dc2df253f0

                                          SHA1

                                          7d8161a963f65a8ca53ed9c870731691e9268c91

                                          SHA256

                                          e3bb33332416fa91bb53b0aff5a45a465e922fe61fdcfe3295c94a0784aa27bc

                                          SHA512

                                          d88b244d497d6d27e730681d4fed8b6cadb054cd378b09e1aced0119197907afe1b1167f143036fdb5b0ae7b0095e44f4819c23c08df2ec6f9656c55128693ec

                                        • C:\Users\Admin\AppData\Local\Temp\KxKP0srito.bat

                                          Filesize

                                          195B

                                          MD5

                                          d032c80f53716b747bb41a4ff0969f1f

                                          SHA1

                                          a237d537684c8a14e26e0e808f38222f7eeed9ba

                                          SHA256

                                          683153012217c0076d28b41d29dd6b77bdc2df464522b76a330b73735da4e3f9

                                          SHA512

                                          e2ff1b85a9b6080f81b0b124e6afe7f02895be372899814e62a07476c5df4ea21e6f1ba0b721c1a092021586273a31aca5cb6934952d14aeda8db502d9c7d8e3

                                        • C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat

                                          Filesize

                                          195B

                                          MD5

                                          4b9875e8fbd4bb55c92e048f17c809f5

                                          SHA1

                                          aebd2c7bd9508b2010d72ff296fff74f28f5f81f

                                          SHA256

                                          e4dcedc950d3ccffc3b2d84e991bac16934e3902f34d8f307ed9a528400f8d2b

                                          SHA512

                                          42acb6f5d7a90929b38662f26f544aac6ad6a5990eb25d3e08b3a71173925362574bb40e0dc6db2ac6ed0e8d17a3cce58e9c8f8a2b1443d71d88de90887d7f94

                                        • C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat

                                          Filesize

                                          195B

                                          MD5

                                          75ca0b277fb9669dec63929ad8a1ca55

                                          SHA1

                                          977a8d86b751acf3ad2efabca497fc79b7558684

                                          SHA256

                                          6bc4417015b320cb7edd636b4919d187e1dd38df4de36a3f24e81173eed2b321

                                          SHA512

                                          b8539c7db2dc6405852e6f2da715fca46560706fcab60daf0bdd3d7ae18156b681f413884d2877807c892a7d9e81b4f24af9cef9d18338dde8ff72279a515c7a

                                        • C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat

                                          Filesize

                                          195B

                                          MD5

                                          598720604f377c1f5cfcf18080f2f587

                                          SHA1

                                          2fae194a4f14467b3aa65f1fe891d3560ca9fe48

                                          SHA256

                                          6c16f050d1b384710db5a4cb520f47f485c630657e6b8f0eb462539a7d69dc8a

                                          SHA512

                                          6d5bb1162418eafb6f9ee76994e5865d051f89797d1a53e00067de3a90842755b909ad4dcbc300981251818cbd5bf62eaa9278450e0b0924eaf13d41d41f89db

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_333zrmvf.eun.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat

                                          Filesize

                                          195B

                                          MD5

                                          0d1ad02a9edcf1e4db8f633b9b60c8f8

                                          SHA1

                                          39ebd6b6a991374c47296f21657492dae06ca6a1

                                          SHA256

                                          9fc65eaaa046053061f68a2dc8f83daf618959fff2cf76aa3433eea6eac3cdf5

                                          SHA512

                                          3916723e7ebb90ae34e5a071593c5c376d28e304782f430326bb0c92098fefd59208a2b85f0e172659e895593e63e643d8d1ab84a7f65f8507d5d4a5aebc2cf1

                                        • C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat

                                          Filesize

                                          195B

                                          MD5

                                          ef19f11271418e10045ef9630c1bd98c

                                          SHA1

                                          0a11d6d6f693ff194441a86fa6a9a97155db31bf

                                          SHA256

                                          61e902dd4f0d02b864a36d97aad3af75267cf86f3252ac2f501d2b67543ef469

                                          SHA512

                                          e037cbfd84ab322564392a7e53a40d3fdf2300b5ed526aaa5372cceccdf1201297a7ddd035df59dea26a545698b723e3cdaf510ff70f8d00d907655a7b5ee2a2

                                        • C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat

                                          Filesize

                                          195B

                                          MD5

                                          4d8e5a455f28d2417ef88710bafe533a

                                          SHA1

                                          f9f6cf2fb07119b40e32118103b4c0033fad7c5e

                                          SHA256

                                          f15d21fed9ca0641f199f0f67d33d792172eec694a128a30e66e0cefac06a499

                                          SHA512

                                          3f3f88756e588f64839b5a14a199867d50d69e503d506fd8fc2924a5af38aa8ceadb29a5daaf534de951266053809b97b0e4522521cb3cdbab58dcf62ecb3faf

                                        • C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat

                                          Filesize

                                          195B

                                          MD5

                                          93da6b7a89baeeb2132d59a570b72327

                                          SHA1

                                          eafd70355ddcc1a4f6d095c00831868b8350ed35

                                          SHA256

                                          ba539b2fc9b010e4a2228d6247997f7a6fd0fd515c9b6841414ec7ff629d70e7

                                          SHA512

                                          4a28edd1c5bbbc3d796b9c1b39da30d43cea65bf57abd394377470ff3b8c605c0c55fe78962dce66f5cb1f75fe24b93c65df2945dc7f0cfe8fe3e6d36c965e6e

                                        • C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat

                                          Filesize

                                          195B

                                          MD5

                                          353f26979b746994ed360de3306b5588

                                          SHA1

                                          5aa3885a3f1557376cf7e8df0cbc0a3ccf18a3b8

                                          SHA256

                                          ba5bd7106e016922f75a69d6dd258da7e8046dfbba447c4bb181ed4f4bd15f2e

                                          SHA512

                                          b31a9031277554518d2d170315aa20bff90b9f6778408a735e61561c131ac3cd24638efdc324be2b93f762c370788ab21cce834847dd4358379b716e52f345b7

                                        • C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat

                                          Filesize

                                          195B

                                          MD5

                                          9d8cddab102bc74665afd833bb616c7f

                                          SHA1

                                          2ae0191192d28cab338038f53e984a2966efe128

                                          SHA256

                                          c471e658e5058a98b1ce72c0f7b6f0d4a3a745041c4c45218bbc3d8b4370f95f

                                          SHA512

                                          64184c3784180d8c0a975d0d18fb78214c3240d953ba68987a04b5ebeeac0315178f0596eaf6e1fdbb0f5fa1389b8d1a845d35ea701a484662c8e56bd9bdc0fa

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/392-126-0x0000000002C70000-0x0000000002C82000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1136-12-0x00007FF868113000-0x00007FF868115000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1136-13-0x00000000008A0000-0x00000000009B0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1136-14-0x0000000002AB0000-0x0000000002AC2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1136-15-0x0000000002AD0000-0x0000000002ADC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1136-16-0x0000000002AC0000-0x0000000002ACC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1136-153-0x0000000000CE0000-0x0000000000CF2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1136-17-0x0000000002BF0000-0x0000000002BFC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1492-146-0x0000000001590000-0x00000000015A2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2684-139-0x0000000000DE0000-0x0000000000DF2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2924-47-0x000001DC6B320000-0x000001DC6B342000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/3268-160-0x000000001B860000-0x000000001B872000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4676-167-0x0000000001490000-0x00000000014A2000-memory.dmp

                                          Filesize

                                          72KB