Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 02:14

General

  • Target

    JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe

  • Size

    1.3MB

  • MD5

    88d45541c8ef9fbf7a7d36d5bba6f14a

  • SHA1

    dfa5b6b7b63e3efc76c44097537df30c9aa8c86e

  • SHA256

    e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e

  • SHA512

    483a0b193fd1576ee8a72b7e3e51410026b6834c88d3f92c2938708c5f71d637bf898ced29742057db1be77b628d84a27d50fc8902721ae9b947f98f20bad56b

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e89ddc5d12f29630f697262264335478e76daf91257bf9fdc022781ce4e6ba7e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2800
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2708
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4336
          • C:\Program Files\Common Files\csrss.exe
            "C:\Program Files\Common Files\csrss.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3360
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1284
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4004
                • C:\Program Files\Common Files\csrss.exe
                  "C:\Program Files\Common Files\csrss.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3980
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4544
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1168
                      • C:\Program Files\Common Files\csrss.exe
                        "C:\Program Files\Common Files\csrss.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4184
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1980
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:4264
                            • C:\Program Files\Common Files\csrss.exe
                              "C:\Program Files\Common Files\csrss.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2696
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1472
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3668
                                  • C:\Program Files\Common Files\csrss.exe
                                    "C:\Program Files\Common Files\csrss.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3240
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2252
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4900
                                        • C:\Program Files\Common Files\csrss.exe
                                          "C:\Program Files\Common Files\csrss.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3928
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UMOyPGkKXB.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1164
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4748
                                              • C:\Program Files\Common Files\csrss.exe
                                                "C:\Program Files\Common Files\csrss.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3608
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4464
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:3644
                                                    • C:\Program Files\Common Files\csrss.exe
                                                      "C:\Program Files\Common Files\csrss.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2940
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"
                                                        20⤵
                                                          PID:4500
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:3424
                                                            • C:\Program Files\Common Files\csrss.exe
                                                              "C:\Program Files\Common Files\csrss.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3956
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"
                                                                22⤵
                                                                  PID:2212
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:4872
                                                                    • C:\Program Files\Common Files\csrss.exe
                                                                      "C:\Program Files\Common Files\csrss.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4548
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"
                                                                        24⤵
                                                                          PID:4784
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:5008
                                                                            • C:\Program Files\Common Files\csrss.exe
                                                                              "C:\Program Files\Common Files\csrss.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1620
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"
                                                                                26⤵
                                                                                  PID:1472
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:4876
                                                                                    • C:\Program Files\Common Files\csrss.exe
                                                                                      "C:\Program Files\Common Files\csrss.exe"
                                                                                      27⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2308
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1276
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5100
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3236
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1696
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4396
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4964
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4832
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2384
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2012
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1868
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:396
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:216
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1016
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5092
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\PrintHood\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1764

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  baf55b95da4a601229647f25dad12878

                                  SHA1

                                  abc16954ebfd213733c4493fc1910164d825cac8

                                  SHA256

                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                  SHA512

                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  62623d22bd9e037191765d5083ce16a3

                                  SHA1

                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                  SHA256

                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                  SHA512

                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  238B

                                  MD5

                                  ed6db08f41a815ece49e35bbb6fd3350

                                  SHA1

                                  42479c6da3cbb9bde120df5a56687854ffc9f5ff

                                  SHA256

                                  33df00c804d2d8287352ebbc71c10260c72da22282266fb62ffdc18ccf604cbb

                                  SHA512

                                  296c2c968b66424a22de26b5fe2251d58a48ba43e20f9781a07ce65490991a92fe4fe8b448638fbe5e0b9cebc711e60f5e12440beb91eb17e29046a6d5e276d1

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  59d97011e091004eaffb9816aa0b9abd

                                  SHA1

                                  1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                  SHA256

                                  18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                  SHA512

                                  d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  6c47b3f4e68eebd47e9332eebfd2dd4e

                                  SHA1

                                  67f0b143336d7db7b281ed3de5e877fa87261834

                                  SHA256

                                  8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                  SHA512

                                  0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                • C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat

                                  Filesize

                                  204B

                                  MD5

                                  90edfa3faebb83297d6093a4a7e24e73

                                  SHA1

                                  b0b80748cfc8f98196b5e2fcab5e16db5c790849

                                  SHA256

                                  6221ae85852f2d669e88c14e88d98364d8df5e9c3cc6c8dccee387dac2265530

                                  SHA512

                                  8732e054ef7873b83984d7b28adb01692aa17355247a95bdfd03b6ad0ec21bdd9d173f17d22f4b0c274b6ec98a6a1fa5a1ac3cb6f319078cbd338893f71fad7e

                                • C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat

                                  Filesize

                                  204B

                                  MD5

                                  5a2b6beb40a003bb1ee3cad5f4fb8645

                                  SHA1

                                  83c702a48a6f5a2e6f6451073857c8ad91cccf8d

                                  SHA256

                                  0a6be89ce603c1a172f60b60d6b0066fd0f6df445c307818273b97a01316cb02

                                  SHA512

                                  7237387d789e99e4dbcf6b373c5d6622de50b5b0aba6082a1ed7969f21d292e2a0c6151992531cdd01d27c78003aa6344d2fd0fcea16021497f09ac4a335c6fc

                                • C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat

                                  Filesize

                                  204B

                                  MD5

                                  e2bcc1865f70ed1073f1296da030feb0

                                  SHA1

                                  76aa3754c287ac81920c6d9dca03881d858713c3

                                  SHA256

                                  2cf252541fc819b3ea21d551b4cf48ac1f9b3a94068d90fc64de4b24e03ae329

                                  SHA512

                                  b503a25d6c37f8158095cc8c4541ea289d1cfed169e31083c258aa06f4e987f42ec29e38bce071311eb23dae44c99fe6e9e30eeb1fa67cf554667f2be62aba11

                                • C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat

                                  Filesize

                                  204B

                                  MD5

                                  2af05e3cac9866ba72eb047ad2c3ffc2

                                  SHA1

                                  33d5b51c3a1ecf949cd83f8fe1fc746e8ec1bb3c

                                  SHA256

                                  4329763b2c061c910858f6c4a23a6e5a930f64923b863e6ee776b045be68d45f

                                  SHA512

                                  9902f563b45d568998b5be3728e9fb5d1d5568b53a8c3702779e961e13f71fc679d73b81f7904092195ad1153fba2c659a7bc250eebfca5c35525890ecb71621

                                • C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat

                                  Filesize

                                  204B

                                  MD5

                                  7539015f118a1bf4fcd364a232c53eae

                                  SHA1

                                  981a63c85f491d3d77e649cbaafade1e959b1f7e

                                  SHA256

                                  dcb886c6bb113662822f554d7addcc9e7080c5daaf3babb9f3060f0207a0566b

                                  SHA512

                                  0a783be27b181da2ca05bce6dfc4df26309234daba05eff32078e856b91ba7dca0622e5117ad5ae1481da85868db7c1c705e925a1c4c64581c4aaf79d0baf0c9

                                • C:\Users\Admin\AppData\Local\Temp\UMOyPGkKXB.bat

                                  Filesize

                                  204B

                                  MD5

                                  b9d195abaf3bbf584102ed385816afc9

                                  SHA1

                                  dd692527f5c0d2a99ee67148f203d0ca8653b14e

                                  SHA256

                                  b340f1c28eeb40ad763bf7711e9da4aa6ed4efaf6d81732873c1d3b984c8cec6

                                  SHA512

                                  a5c1a9efb8bd116112b6d3da2a66f0e5293a2213213a079568bb013fb07283d66f089e6ac89b18b020122325278a82caea336f5e814ebde2506cb3183b2e5c77

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cbvjt4lk.baw.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat

                                  Filesize

                                  204B

                                  MD5

                                  b24bfecdbd610be430840734c567206d

                                  SHA1

                                  0d79106866ecb2371e6097333c40d4b8083a07bc

                                  SHA256

                                  2f5d4ea86bad5a525ee70729cbd4284d190aa898dfec1c012edcdefa2f74884b

                                  SHA512

                                  e8201c42c768f22a6a6af82f73c245afdb716d04120c45170eb592752e9a383ff949330c8e38ecbf305e303f8c8d1e86eb36c3cb2d110cdd444b9fee3df2f096

                                • C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat

                                  Filesize

                                  204B

                                  MD5

                                  917496c6643ec7a58ae3b38593591575

                                  SHA1

                                  2f31d1db1b7f9c619859cf18e6879a2ee03c3386

                                  SHA256

                                  4b139759a81fda0311775355ed699af87f1f61d2c210146dd4d785773d221766

                                  SHA512

                                  8beb34735668e732c37d1d60f1f01f5d182512416eb8235d6257526385de930efb7a8f0a6248de13e70217da529ed81f248817b9aa127d829ab33ce127800c9b

                                • C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat

                                  Filesize

                                  204B

                                  MD5

                                  9c4b9e16577f290bcdef4cbece24bc17

                                  SHA1

                                  5a419f76161919b5e93b7deb44df0f2eee2ac337

                                  SHA256

                                  815cf2f2ac95fce3293b17523d62e0ae14afc165bff67082a6c617277bc641d9

                                  SHA512

                                  fdd637c50384b641d5792616e610b4d21083195107313fcd82daa83693a8449aa9a6a38ac5856719b743d48e408148cd625a446273182ae09441a4c5de7febf3

                                • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat

                                  Filesize

                                  204B

                                  MD5

                                  408d8e00ebb358bc6b1e0bf8e3c93afb

                                  SHA1

                                  5aa41df7000fc6c16cd8b12e0f5ae91d6b0cd420

                                  SHA256

                                  0818ca45c66032e38d3cf188545db4fe4e9be0c31c2452ba8c3c2a72d154892c

                                  SHA512

                                  9ece3ae80720dddea9634ed143bd6bea72377a61e74c8c2449bc14ee84203aedb6fb7f1ba74774661aaad789c38e51be05ff7cbe026175bac1709353aa855a39

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/2420-54-0x0000024DC7830000-0x0000024DC7852000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2696-129-0x000000001B5F0000-0x000000001B602000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3980-115-0x000000001C3F0000-0x000000001C402000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4184-122-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4828-12-0x00007FFE4CA83000-0x00007FFE4CA85000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4828-13-0x0000000000200000-0x0000000000310000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/4828-14-0x0000000002400000-0x0000000002412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4828-15-0x0000000002430000-0x000000000243C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/4828-16-0x0000000002410000-0x000000000241C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/4828-17-0x0000000002420000-0x000000000242C000-memory.dmp

                                  Filesize

                                  48KB