Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 20:35

General

  • Target

    JaffaCakes118_5a162cb384e58c90f37b8c472661cf99ee103010018001249592b0928a4fcfb9.exe

  • Size

    1.3MB

  • MD5

    e7c8a80ac8e11f4fa552a67ab7f3e846

  • SHA1

    7d1546a03a9323a97ee2b8b437b04f55b036aed2

  • SHA256

    5a162cb384e58c90f37b8c472661cf99ee103010018001249592b0928a4fcfb9

  • SHA512

    3f7eda3846dc7dff139ee7e8db9c30cd16f235a6fffa8182cbc5d075661e6da990e07d282f09fa376fe5c574abe5d2694fda935b0becb83e67db10d1d392dfde

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5a162cb384e58c90f37b8c472661cf99ee103010018001249592b0928a4fcfb9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5a162cb384e58c90f37b8c472661cf99ee103010018001249592b0928a4fcfb9.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4368
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZxVmga1m1u.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:376
              • C:\Windows\ShellComponents\services.exe
                "C:\Windows\ShellComponents\services.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4364
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:764
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1828
                    • C:\Windows\ShellComponents\services.exe
                      "C:\Windows\ShellComponents\services.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4440
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4556
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4352
                          • C:\Windows\ShellComponents\services.exe
                            "C:\Windows\ShellComponents\services.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1808
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1488
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3888
                                • C:\Windows\ShellComponents\services.exe
                                  "C:\Windows\ShellComponents\services.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1568
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OrAhl4fNEA.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4372
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4340
                                      • C:\Windows\ShellComponents\services.exe
                                        "C:\Windows\ShellComponents\services.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1848
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UZ6jdsJyxg.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4812
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:3168
                                            • C:\Windows\ShellComponents\services.exe
                                              "C:\Windows\ShellComponents\services.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3008
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1512
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4424
                                                  • C:\Windows\ShellComponents\services.exe
                                                    "C:\Windows\ShellComponents\services.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3220
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uSuCPwp4Rh.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3292
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:2408
                                                        • C:\Windows\ShellComponents\services.exe
                                                          "C:\Windows\ShellComponents\services.exe"
                                                          20⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1544
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"
                                                            21⤵
                                                              PID:3260
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:4980
                                                                • C:\Windows\ShellComponents\services.exe
                                                                  "C:\Windows\ShellComponents\services.exe"
                                                                  22⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1104
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat"
                                                                    23⤵
                                                                      PID:3960
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:3792
                                                                        • C:\Windows\ShellComponents\services.exe
                                                                          "C:\Windows\ShellComponents\services.exe"
                                                                          24⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2376
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"
                                                                            25⤵
                                                                              PID:4640
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:1772
                                                                                • C:\Windows\ShellComponents\services.exe
                                                                                  "C:\Windows\ShellComponents\services.exe"
                                                                                  26⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2924
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"
                                                                                    27⤵
                                                                                      PID:4692
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        28⤵
                                                                                          PID:3008
                                                                                        • C:\Windows\ShellComponents\services.exe
                                                                                          "C:\Windows\ShellComponents\services.exe"
                                                                                          28⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:464
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mv8e4zbUuN.bat"
                                                                                            29⤵
                                                                                              PID:3788
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                30⤵
                                                                                                  PID:1480
                                                                                                • C:\Windows\ShellComponents\services.exe
                                                                                                  "C:\Windows\ShellComponents\services.exe"
                                                                                                  30⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:116
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"
                                                                                                    31⤵
                                                                                                      PID:4420
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        32⤵
                                                                                                          PID:4860
                                                                                                        • C:\Windows\ShellComponents\services.exe
                                                                                                          "C:\Windows\ShellComponents\services.exe"
                                                                                                          32⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2148
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2532
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4004
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2024
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellComponents\services.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\ShellComponents\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:708
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3136
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5052
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2272

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\services.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            77d622bb1a5b250869a3238b9bc1402b

                                            SHA1

                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                            SHA256

                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                            SHA512

                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            d28a889fd956d5cb3accfbaf1143eb6f

                                            SHA1

                                            157ba54b365341f8ff06707d996b3635da8446f7

                                            SHA256

                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                            SHA512

                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                          • C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat

                                            Filesize

                                            204B

                                            MD5

                                            b1421a70ba1f7cd9882fec1d956ef573

                                            SHA1

                                            6e1741355521908091ad6971fa6b71eda672755d

                                            SHA256

                                            a958216d1fdd7cabf72f6bebfffa57a05ce741b267a65726ccefa3189d305d94

                                            SHA512

                                            ea6380200f802850cc59fd87444887d029ab888be454f9c1ec27e05fb1cfbe02513a02e93fe96547150efe4a72fd44b2edd354ab44217d1710bbd0268b551ac7

                                          • C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat

                                            Filesize

                                            204B

                                            MD5

                                            3a651accb509fa3d88b569b6d31afa4f

                                            SHA1

                                            567dfe50c44a216a308db396d20de222695c2ac4

                                            SHA256

                                            019306d29283924401566bb3e7e1a3ddbfcb5477c05e127d16736d987e8e8fdc

                                            SHA512

                                            31b23814be8c1ab40ef89957a2e71b7cadaa2f4b8998b88c4a4102e6434fb23c65a3754471475d05bfd0ad02be67113cf2121e0bbaf79d99526e1150927d65a4

                                          • C:\Users\Admin\AppData\Local\Temp\Mv8e4zbUuN.bat

                                            Filesize

                                            204B

                                            MD5

                                            102a7777975dfb859027226766bc35cd

                                            SHA1

                                            a864031de48ca0de17ee1034f2995548d8e74bd9

                                            SHA256

                                            b36e61f2015598876d201ab547231ca90621cc45f73cf8f3f99dbb0b3f45193d

                                            SHA512

                                            b2c154889e3549e825937217f080bf4924823262e77e2ad6723d5357382948feae79a471d9cf6a189ecbf000f0d5a279d111b8c70fbdd13872991c2a67c337af

                                          • C:\Users\Admin\AppData\Local\Temp\OrAhl4fNEA.bat

                                            Filesize

                                            204B

                                            MD5

                                            b82dcd6d6d8d0563fdb79408f7255a32

                                            SHA1

                                            420eb649e9be5aa0f267538613607b8f51a0e5f6

                                            SHA256

                                            f99dbd3630ff5a3c5b2af659ffa7e456f0971e8baf4d74f7e6c0509b16b8b1fa

                                            SHA512

                                            109a702987fa28a6916ad6845e642bb893c1cba8b935d794ef78cc55456c84f9ea4fe47cf8f22c3c7c28c3b6890def5b1a29c47f9c02f8c5a3ddb79df4497e30

                                          • C:\Users\Admin\AppData\Local\Temp\UZ6jdsJyxg.bat

                                            Filesize

                                            204B

                                            MD5

                                            73b233745d91291c4d6bf370e7cfa451

                                            SHA1

                                            82af400d321d67263f1a58cb9b39977864e62fe8

                                            SHA256

                                            6657a26446ffa2e5514c4b362376731ca5246822cd4fa44fda33734b2ab1761b

                                            SHA512

                                            55eb223d49bd9e9c15626f798097d10a62dee9cde519a93e862401fc8337965ce49177a6b9f38d06b3eb20199c45de4d433d99ab58382cde58f66797e2397d78

                                          • C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat

                                            Filesize

                                            204B

                                            MD5

                                            a5775e8145a3e304b3116f584dc7e302

                                            SHA1

                                            eb74e69b0814da7f888e47e535e73412eb3a371d

                                            SHA256

                                            de16c0af7ee61d5f28322c93013ccf2ca6c83555b270eba68cd19efa081b42ec

                                            SHA512

                                            b160a52587371365f635d13994c03a27582c59ce19bcd3f8b348362e8f57b9232eac54e1e02e49b0b6766d6ae5d3f05f913ce70bb9e3a4dbc269791bdda5dd7e

                                          • C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat

                                            Filesize

                                            204B

                                            MD5

                                            122b005fe9cecc4d931651b0da7e198a

                                            SHA1

                                            10d78a383c2dc95d67429bf9f42a0351753111ed

                                            SHA256

                                            da8dfaa5c85dcd6988aa160f1bf8c29c71b452e363c431fd48e914630c12d789

                                            SHA512

                                            cd5c8baf584afa06288303edde3f5ac9e2eb068e369dcb9c9d96116bb527cdb8352e8708d1d5aecb9c6ee050236dd44e29e74fafaa3737b3a5e0d35ee5eb81bd

                                          • C:\Users\Admin\AppData\Local\Temp\ZxVmga1m1u.bat

                                            Filesize

                                            204B

                                            MD5

                                            7b9902c8eabb4f0caff90f05ccc310e0

                                            SHA1

                                            c83dfc34c3809a59578b129fe26e8dc114c4254a

                                            SHA256

                                            ca3d8691c2ea34ff5741ed6be7a9c44c9ea4fd1495329bfd06ca3aa7725d9d45

                                            SHA512

                                            2e53c4c591c2e1bacc75b83b876591e9cc6c6e617c837e8c93d30a7ef9b00f7120b0e6cdfc670285b85c59d62223ba8405e251bf067ecae0c288fbf0b532c430

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3lifrww.qk3.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat

                                            Filesize

                                            204B

                                            MD5

                                            84286010348966990b4aa3e4349dab5c

                                            SHA1

                                            f88cdba963689b91270a8a62170ef6b676e49db7

                                            SHA256

                                            8d13f46f4b98a1da0699b96e0dfd6a35ea2065ccd4bf9a5c14c8183386ef9d90

                                            SHA512

                                            5f491d216c9313c6c5cd32c653bd31f9b6e75a71c3dc7726a8673696d2d437fe82d3fa1a5c38886ba828ca733cd484d2bea74357b784e7c30f4dc2b4cc196fca

                                          • C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat

                                            Filesize

                                            204B

                                            MD5

                                            29e55ab941a5b945a41f202814785f57

                                            SHA1

                                            07642720b2bebb37a1032cd5de7262f3ab726dcd

                                            SHA256

                                            7c1a3701a7daa601948667fb7813bc339f809de92e1f3cd24958e0c32c9155fc

                                            SHA512

                                            d332bc9958bc3f2629059c772f629ad9186e7e905787998a358228724ea9d911908fabe94e4bb33c405b8fc2e781987caab2cde979de65da279c9c6210171a7c

                                          • C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat

                                            Filesize

                                            204B

                                            MD5

                                            4e1199adbe8cfc97b158ae49fa9e9ab2

                                            SHA1

                                            caf94395abbc89ecff0d7364eb1c3bd5d2b8f9da

                                            SHA256

                                            e9b15fdaa407c779b097b17955c0963c7ff576814d982d83773069bb0683f15b

                                            SHA512

                                            24ed4e913a1e313ece9a938c465e1d51df4393fb49cd9928d223a5266070f513f18e5d3550256cb0f0a3bddbfacab7ced103f93579684b5ed08173cfe4680b50

                                          • C:\Users\Admin\AppData\Local\Temp\uSuCPwp4Rh.bat

                                            Filesize

                                            204B

                                            MD5

                                            3529e601c8c63ec1054d3e751b55c737

                                            SHA1

                                            8a20573bc917e17927ffe12c2aaaa179d21f5511

                                            SHA256

                                            d687087db57f7fb21a1e2b558c0910e836511b1badbe97e8a5a235401006dfab

                                            SHA512

                                            2b02829cc28ddcae9d9f6d28b02a680bf526a7e04ffab40c689942ea8dd5ad301db1312e51e2c1b712bd57eb1ac2600e82e1bab7ec39e1fef8c013e10f4c485f

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1848-105-0x000000001ADF0000-0x000000001AE02000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2148-162-0x000000001BBF0000-0x000000001BC02000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2376-137-0x000000001ADF0000-0x000000001AE02000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3220-118-0x000000001B9F0000-0x000000001BA02000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3472-12-0x00007FFD41383000-0x00007FFD41385000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3472-13-0x0000000000210000-0x0000000000320000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/3472-14-0x00000000009D0000-0x00000000009E2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3472-15-0x0000000002450000-0x000000000245C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3472-16-0x00000000009E0000-0x00000000009EC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3472-17-0x0000000002440000-0x000000000244C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4860-38-0x00000239D5960000-0x00000239D5982000-memory.dmp

                                            Filesize

                                            136KB