Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 23:53

General

  • Target

    JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe

  • Size

    1.3MB

  • MD5

    51e7fb144912726a38438f29320d6044

  • SHA1

    012af9f5010d10f69809fc0f102cdaffd0b71e33

  • SHA256

    1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19

  • SHA512

    1dc8cdbb6bfebbf658ba9244c0e86aaf0d03de247dbbcb461665c7109293119726083b4ac537acf8f05cbcc395687454ac74ff5b91a19455f6603f49b2a45c5c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1f56a13fd2e4b98c75d37fbb736648f5c0381f93b6270c51e29cbd3564ae5c19.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5056
          • C:\providercommon\StartMenuExperienceHost.exe
            "C:\providercommon\StartMenuExperienceHost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4876
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0x9T38u1li.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4792
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4896
                • C:\providercommon\StartMenuExperienceHost.exe
                  "C:\providercommon\StartMenuExperienceHost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4416
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1168
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4932
                      • C:\providercommon\StartMenuExperienceHost.exe
                        "C:\providercommon\StartMenuExperienceHost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2028
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4544
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2476
                            • C:\providercommon\StartMenuExperienceHost.exe
                              "C:\providercommon\StartMenuExperienceHost.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2392
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2212
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:1404
                                  • C:\providercommon\StartMenuExperienceHost.exe
                                    "C:\providercommon\StartMenuExperienceHost.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2112
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:348
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2944
                                        • C:\providercommon\StartMenuExperienceHost.exe
                                          "C:\providercommon\StartMenuExperienceHost.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4600
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3560
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4644
                                              • C:\providercommon\StartMenuExperienceHost.exe
                                                "C:\providercommon\StartMenuExperienceHost.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3984
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1972
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:5092
                                                    • C:\providercommon\StartMenuExperienceHost.exe
                                                      "C:\providercommon\StartMenuExperienceHost.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:808
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"
                                                        20⤵
                                                          PID:1484
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:2564
                                                            • C:\providercommon\StartMenuExperienceHost.exe
                                                              "C:\providercommon\StartMenuExperienceHost.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:244
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"
                                                                22⤵
                                                                  PID:2004
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:3280
                                                                    • C:\providercommon\StartMenuExperienceHost.exe
                                                                      "C:\providercommon\StartMenuExperienceHost.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4336
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"
                                                                        24⤵
                                                                          PID:4468
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:2276
                                                                            • C:\providercommon\StartMenuExperienceHost.exe
                                                                              "C:\providercommon\StartMenuExperienceHost.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2636
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"
                                                                                26⤵
                                                                                  PID:1648
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:4932
                                                                                    • C:\providercommon\StartMenuExperienceHost.exe
                                                                                      "C:\providercommon\StartMenuExperienceHost.exe"
                                                                                      27⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4720
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2732
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3568
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:232
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\providercommon\unsecapp.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:660
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:352
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3936
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:736
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5060
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3956
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:432
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:436
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\providercommon\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1728
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5092
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4012
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1220
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1976
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2436
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1940

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\StartMenuExperienceHost.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  baf55b95da4a601229647f25dad12878

                                  SHA1

                                  abc16954ebfd213733c4493fc1910164d825cac8

                                  SHA256

                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                  SHA512

                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  77d622bb1a5b250869a3238b9bc1402b

                                  SHA1

                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                  SHA256

                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                  SHA512

                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  d28a889fd956d5cb3accfbaf1143eb6f

                                  SHA1

                                  157ba54b365341f8ff06707d996b3635da8446f7

                                  SHA256

                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                  SHA512

                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  6d42b6da621e8df5674e26b799c8e2aa

                                  SHA1

                                  ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                  SHA256

                                  5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                  SHA512

                                  53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  62623d22bd9e037191765d5083ce16a3

                                  SHA1

                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                  SHA256

                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                  SHA512

                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                • C:\Users\Admin\AppData\Local\Temp\0x9T38u1li.bat

                                  Filesize

                                  210B

                                  MD5

                                  aefc95b65a8156440e4ddc83172fb730

                                  SHA1

                                  bb11c7f69c0452d36a3c23dd587edeba50506916

                                  SHA256

                                  f155578ce76f7b8b9d0c4a8f9fa92c55339e0afcf07c1e42f8ca74e4a8d24e73

                                  SHA512

                                  cb76afb1851d6da6eab2a01de00b29c558eec25219c68e1d5885e890177dcd8824ec66332c801c1fd3bc78e393e9cf6744113f6e8de25fea6d6e2de5d8a5a60d

                                • C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat

                                  Filesize

                                  210B

                                  MD5

                                  4caba0cf17bc65dfc30640ff679008b2

                                  SHA1

                                  fb6017695ead5d2be50bcfdde1b8ba8eff7c5368

                                  SHA256

                                  e053d6160954a64e01f37fe9c1cd4730eb81e1afef581ba5c2cac1b35ce90699

                                  SHA512

                                  28e3fba4f3f849544bdb821f9243bd92c0077f9a3a4ed2d4245ce02201624d7dd5bda131a59a8da0955daa24faf061a0cd2371e409ee4fcb8fdbe8ce9c1b3e45

                                • C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat

                                  Filesize

                                  210B

                                  MD5

                                  1eaa724efa04879c855475ca3bc0809b

                                  SHA1

                                  121eecef0f2dc10c7e71ce134e8cf9316c2b2ad2

                                  SHA256

                                  163de6cc9dd38d13ae211b9e0c5985c1a182c885a94aa5de91118cc0a8fde746

                                  SHA512

                                  235928d320fed28c32335faa94dcc76aea36e78962af43c3346cb04d1029adb06e385ff692adc279942c58c1790f84717d504670b7516b48e3109c6b0787492e

                                • C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat

                                  Filesize

                                  210B

                                  MD5

                                  1af21230ee9d8ee07dcf615f2cdf3689

                                  SHA1

                                  a2b15418736f231a68443f13cac0976766fde490

                                  SHA256

                                  677d4b72663219ace841c0bc52bb5c74aba24528db09d331c504cee7a46f3df7

                                  SHA512

                                  527ace9a769a0cb69d375c95c374fbc70b3fa55b414e31a4559125e09ede5d60808872c903539f1484809166b16b56dfed9f11ccbf3806122b7b29b8f520f452

                                • C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat

                                  Filesize

                                  210B

                                  MD5

                                  bb446f6d7e9ba1632b7cbe85a765820a

                                  SHA1

                                  ee035f69df1eeb46c41385ec3b7eb8dcc7ea8a33

                                  SHA256

                                  841b314e9121b228a68b1f0675741afd72686d33b1dfb41e22ee66eca6b571f7

                                  SHA512

                                  859eda7e1983ee41e134dceb372cfc2328aaa793825d59c85d51baff03b458e6c69efeb07868a95fb405f072c5e5f093fcac1ed38c7eefdd98c17551f13401c0

                                • C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat

                                  Filesize

                                  210B

                                  MD5

                                  5d5d92ebfa117df8818818a94c1ae836

                                  SHA1

                                  932d83882c9b3f5d28016db92eda7a41e6996723

                                  SHA256

                                  60b174ff104e1a59e5110e6bd291ec54eb19666d6fe7db8030d7fc52186b77ec

                                  SHA512

                                  d1c9d780129b5a43c1f63bef86879f63cd59f00d91d53031feba6c43c190aded6ea402db6dafa5ce92a608911e549f22d0bc7ca5a7b6e9707166fc978ff263f5

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kpfdbwdo.gbp.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat

                                  Filesize

                                  210B

                                  MD5

                                  84ec94c3e3193c01ce0b38f8f2f47cba

                                  SHA1

                                  8106c6b6370cc4ddcad35f2c847b7533dabd67c0

                                  SHA256

                                  1736dea2f90ab36351f02c47be9b660594d7c438b122863a8b2f4294db8751bc

                                  SHA512

                                  f8644b6dfda56b6aa0d0118ddc9c6a6028d8deb1ed220937761f9d8746fc41e6b899fb517c9a7d52dca5c099ef6376fae60bf05e774d9b679a49e30a5282b0d9

                                • C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat

                                  Filesize

                                  210B

                                  MD5

                                  4b05c4ae1b60f5c8a9f4c09b4e73f352

                                  SHA1

                                  da827a4a42c6f8140313aa9804187b90781e41ef

                                  SHA256

                                  c4c8d886f7d010588fe32bf1aa4be388a65fe7c9583947ce665e1587d1c4b148

                                  SHA512

                                  7dbe2b289922eda2c07eac0dd299990116f6d81468127c1895f278fbcb29cc17db9e9d5e013d892c5591f26b9e505872868af3dc272de0e107100731861bf097

                                • C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat

                                  Filesize

                                  210B

                                  MD5

                                  1ab78b2947a644872e9633ccca0c20ed

                                  SHA1

                                  f5574c1ba224da491d2b15d9d700d27962394924

                                  SHA256

                                  79e21b960e52a6e13ea8993b2a1ac8d378ad5b08ae5ee688aa42c03cb16f1985

                                  SHA512

                                  5c40e83db826917694c325887c31cd91456720c67cec80517af2f92111830eec23a8fb0b9dac8c345aacc933212bc99d9ecb1fd5a0404547b20118dcbf4bede2

                                • C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat

                                  Filesize

                                  210B

                                  MD5

                                  20120a1cd7785cef616fc22a5101ce67

                                  SHA1

                                  4852fb91c3766e2abde1d6502e06efa556b33c00

                                  SHA256

                                  61616caf45090ac548b0458c77b84a379fb09e7288b0cf75804d1f71f53d1bd1

                                  SHA512

                                  bba7d128a4b144929baa10f64f54e3e181f739e757ef4f5dce98e13db518f3b3212b740127e84cc654b6db685b7566afaa28a83825f34f361f03645b288b361a

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/244-177-0x000000001BE70000-0x000000001C019000-memory.dmp

                                  Filesize

                                  1.7MB

                                • memory/244-172-0x00000000023D0000-0x00000000023E2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/808-169-0x000000001CA20000-0x000000001CBC9000-memory.dmp

                                  Filesize

                                  1.7MB

                                • memory/1408-14-0x0000000002AE0000-0x0000000002AF2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1408-16-0x000000001B5E0000-0x000000001B5EC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/1408-15-0x000000001B5D0000-0x000000001B5DC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/1408-17-0x000000001B5F0000-0x000000001B5FC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/1408-13-0x00000000008C0000-0x00000000009D0000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1408-12-0x00007FF94C4D3000-0x00007FF94C4D5000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1772-39-0x0000022FEE870000-0x0000022FEE892000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2636-186-0x0000000001310000-0x0000000001322000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4720-193-0x0000000003250000-0x0000000003262000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4876-105-0x0000000002B40000-0x0000000002B52000-memory.dmp

                                  Filesize

                                  72KB