Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:52

General

  • Target

    JaffaCakes118_92108455f0bc33617a1ba442d3a1c4b9a4c94f27f73be8a9f750b79bd25bd141.exe

  • Size

    1.3MB

  • MD5

    c309f95125a4e151ba25e97df06d34c7

  • SHA1

    7125635025558f86badae2a688b14075fc02e07d

  • SHA256

    92108455f0bc33617a1ba442d3a1c4b9a4c94f27f73be8a9f750b79bd25bd141

  • SHA512

    c78000f7d511c1f4cc20da889a135ff76f7d04121cc2179fdc611d145c28b13b780919969781505ca4fe624394c823ad6e3fb3be8ee0749989ec37e1b17e6632

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92108455f0bc33617a1ba442d3a1c4b9a4c94f27f73be8a9f750b79bd25bd141.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92108455f0bc33617a1ba442d3a1c4b9a4c94f27f73be8a9f750b79bd25bd141.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2084
          • C:\Users\Public\csrss.exe
            "C:\Users\Public\csrss.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3096
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4576
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:352
                • C:\Users\Public\csrss.exe
                  "C:\Users\Public\csrss.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3232
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F8wGhM86rN.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4780
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3304
                      • C:\Users\Public\csrss.exe
                        "C:\Users\Public\csrss.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3076
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4832
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:3612
                            • C:\Users\Public\csrss.exe
                              "C:\Users\Public\csrss.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2900
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1808
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:1692
                                  • C:\Users\Public\csrss.exe
                                    "C:\Users\Public\csrss.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:644
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q3ZRkRg4YZ.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4904
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:3100
                                        • C:\Users\Public\csrss.exe
                                          "C:\Users\Public\csrss.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2508
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3092
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2080
                                              • C:\Users\Public\csrss.exe
                                                "C:\Users\Public\csrss.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3304
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:404
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:3080
                                                    • C:\Users\Public\csrss.exe
                                                      "C:\Users\Public\csrss.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2784
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"
                                                        20⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4312
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          21⤵
                                                            PID:2464
                                                          • C:\Users\Public\csrss.exe
                                                            "C:\Users\Public\csrss.exe"
                                                            21⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3296
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat"
                                                              22⤵
                                                                PID:1964
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  23⤵
                                                                    PID:4476
                                                                  • C:\Users\Public\csrss.exe
                                                                    "C:\Users\Public\csrss.exe"
                                                                    23⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4400
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"
                                                                      24⤵
                                                                        PID:3100
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          25⤵
                                                                            PID:436
                                                                          • C:\Users\Public\csrss.exe
                                                                            "C:\Users\Public\csrss.exe"
                                                                            25⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2376
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat"
                                                                              26⤵
                                                                                PID:5116
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  27⤵
                                                                                    PID:3716
                                                                                  • C:\Users\Public\csrss.exe
                                                                                    "C:\Users\Public\csrss.exe"
                                                                                    27⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3540
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"
                                                                                      28⤵
                                                                                        PID:3720
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          29⤵
                                                                                            PID:4104
                                                                                          • C:\Users\Public\csrss.exe
                                                                                            "C:\Users\Public\csrss.exe"
                                                                                            29⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2364
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat"
                                                                                              30⤵
                                                                                                PID:2188
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  31⤵
                                                                                                    PID:4832
                                                                                                  • C:\Users\Public\csrss.exe
                                                                                                    "C:\Users\Public\csrss.exe"
                                                                                                    31⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4660
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dllhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3756
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4996
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3792
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2488
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:692
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4316
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4488
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1152
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1424

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        baf55b95da4a601229647f25dad12878

                                        SHA1

                                        abc16954ebfd213733c4493fc1910164d825cac8

                                        SHA256

                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                        SHA512

                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        a43e653ffb5ab07940f4bdd9cc8fade4

                                        SHA1

                                        af43d04e3427f111b22dc891c5c7ee8a10ac4123

                                        SHA256

                                        c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

                                        SHA512

                                        62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        77d622bb1a5b250869a3238b9bc1402b

                                        SHA1

                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                        SHA256

                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                        SHA512

                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        6d42b6da621e8df5674e26b799c8e2aa

                                        SHA1

                                        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                        SHA256

                                        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                        SHA512

                                        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat

                                        Filesize

                                        190B

                                        MD5

                                        e70af71bed930d0b40371661a57c41f4

                                        SHA1

                                        d995ed78f7156f5aec98369caa1b5ea202a277bb

                                        SHA256

                                        e9bf9a4375e41d5691e99c020985cdf6bc98cdaf3b68eafe966e1c8f7f038966

                                        SHA512

                                        fb742bea849403475c8d7270be193bc4bc7295ed4ebf652332eaf0e5d35fab2280fd3130d6c95b37ab2aecad48548810eb288083eff4de82389f6f2af6b86737

                                      • C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat

                                        Filesize

                                        190B

                                        MD5

                                        7e7fb861852eea39a17e2a75c31191fa

                                        SHA1

                                        c040f8613fb0ce9c651abb00bdc09d083c598227

                                        SHA256

                                        3e68c2f5858b2b560762efb065a66f474fa3561a0c54231834e1b3beae67184c

                                        SHA512

                                        e3e3a15d4706b31a0d566dbd5924b2685b96d831ae70d132a24b62c28b33101bbc964cc295380c68e977e073a4d5364cdae2368f6fcb68892087ce4c05e773f9

                                      • C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat

                                        Filesize

                                        190B

                                        MD5

                                        9a5a317b9d069627dc9013a8dce0d787

                                        SHA1

                                        b7d77d7c615c049cd7fdf420bf6a1f65ae359b6c

                                        SHA256

                                        32d9c1cef585a4257cdcd7c01a0730d12a5a1b071539e820e3bb62acd80e96c9

                                        SHA512

                                        84bcf348b9bcf96a97cd513c670618eeb9bc74f06bb89edb899e3a7a7cbf75ab8d7b56d26b5e198cd3c3e7044dee8eb4d354fd9fcee4cfd6fab1689b9c9f8efd

                                      • C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat

                                        Filesize

                                        190B

                                        MD5

                                        5170a945885c7df4a05774f9d94e6733

                                        SHA1

                                        41513c014f7dc70f7ee4ef089dc4715e8493a0f2

                                        SHA256

                                        57836a99c9610c2a395bc0871e78bd74fd78f67fddadfcdcf927a7cc16f5360b

                                        SHA512

                                        73ba170934a67cd5d3c844acba2bbb57fffe8db6296336123838345685098696100738702ef691d50b9b876b445d1ebd80b4a9d76dcbe2f4b6f7233fcb3c6738

                                      • C:\Users\Admin\AppData\Local\Temp\EOPCJ2Obyf.bat

                                        Filesize

                                        190B

                                        MD5

                                        82ea14d5131320ae7dd5abb53909b354

                                        SHA1

                                        b2535107d7fb8cb10321995f90d991c3b03662b4

                                        SHA256

                                        4b9250f673038c4b0abde11219b970ad3a474fbfb56f924d0a93276b0608a1b6

                                        SHA512

                                        e1d099cd0d8c4f13aad097faaba6b847aceca5307cc226f7b266ad9534bc81767cb33aebd6cbc3816aab1902bd266f34971e34d71195f0b51dbea2592b962ee3

                                      • C:\Users\Admin\AppData\Local\Temp\F8wGhM86rN.bat

                                        Filesize

                                        190B

                                        MD5

                                        40cd5118402628a60d050e72830d4272

                                        SHA1

                                        7f839b0770360868ee812fa555549504022553d3

                                        SHA256

                                        6efb46c005db8b5af358e2212e4a9e54201ad10492854705e2ff25711871730a

                                        SHA512

                                        b21f2d05554fd794c849cc25a6da252c7e6ba7bfd456861b78737126525dd0e3a23bba3cb50cf032e5914208f93f61aeff4c77582b29e03f39b921ce18381688

                                      • C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat

                                        Filesize

                                        190B

                                        MD5

                                        7aa19abcc671b94c9c1451abec34e3f6

                                        SHA1

                                        036db82e3228be9d659f6f82a2624844e8753b6f

                                        SHA256

                                        5bbb9af541850da301347057368273121e8ed48f1fa9da9a01f3737f8ebcaf3b

                                        SHA512

                                        26cbddaff5933053009e99af5f71f41554183ca811193db25ccbb694f3b6a15c22332954b6eb37265535ae7c76000c7fccbc284fc04d19092f5150d2271867d1

                                      • C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat

                                        Filesize

                                        190B

                                        MD5

                                        9c77082480547543a2df341ae9375c07

                                        SHA1

                                        27a3205b496e94e0933ec1474c1a5a2d7ee8e52e

                                        SHA256

                                        f81370f1f9dcf0d6e33565f1e2062225f4ea93da92e967927c232f92671414ab

                                        SHA512

                                        192e72775c0dec707e40bf2b5219e451eac29d302515505fb2866c80f09374ae01dd4726e888968881e49ac125aac06fa2ca98ca8a3758fae4aa1e4b58d748c3

                                      • C:\Users\Admin\AppData\Local\Temp\Q3ZRkRg4YZ.bat

                                        Filesize

                                        190B

                                        MD5

                                        2fe4a95a4ed8caa4379a785dbc602c6d

                                        SHA1

                                        3661d57796f8b6eb21f84727a3e8b435fee520b7

                                        SHA256

                                        4a804ca81d87cfe19b34435f08f630922dede6055d716da68fed430f893d75b5

                                        SHA512

                                        a9175ded0bb69074d49e3174033b54e2902208518d2c98aa776796b21ae15c384502bf87097dffc56972a4b4bb0616593d63af6d34049093930d6854eafcb047

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gtwn3fkn.wkt.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat

                                        Filesize

                                        190B

                                        MD5

                                        fbdd29ee1d8829e9b9c20bd7df8a282d

                                        SHA1

                                        1224064caf82f173c2ae3ca6e8b2a9a26250790c

                                        SHA256

                                        f9e2af5cf94e8a2d3a15ca8ce97540bf1d15f2b74abc92d10d724747aebf980f

                                        SHA512

                                        c0e5af973bdab85097541afe7238663c3a00a25d7c735a4d5f0a38bba626daac4c8f4e22582eff70a906a13ce27f3741ae3722c58889289b2ad52e6d4f408974

                                      • C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat

                                        Filesize

                                        190B

                                        MD5

                                        9ce64f3228d4ebc2da4a16442d65fd90

                                        SHA1

                                        6c6e66310120dd910f33def4e2bb329709116e05

                                        SHA256

                                        de25e9e498a9fb26a2f679beb2cded7a1d484b7af45cacc4afafea482ecc7f37

                                        SHA512

                                        a7d0756c16920fcffca86352704984bb2799e1549da18654120b70746e6498a292a115ed796cdfa431b223dbec189d4eaf7cf31380d563320d78a0515b43c23b

                                      • C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat

                                        Filesize

                                        190B

                                        MD5

                                        96be2056af40a843cd101375f9f83db7

                                        SHA1

                                        cc2a0ed148f295070f483c102f42792a98eda716

                                        SHA256

                                        0b213d644383aca684d16863a1c62c847338ea58e3d1cbf9c503ee877b83c42f

                                        SHA512

                                        3febe9a22a7422b53c3e5c016f2bac5c7bfc3cbb10a097db8ac0363afe8d74baf3eadaed6edebfea7d022ded67e3c9ca72fab1f28c7171c98436b82d7d0752f3

                                      • C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat

                                        Filesize

                                        190B

                                        MD5

                                        830273d5da03dc08f3870aa5ace175f3

                                        SHA1

                                        30ec880c5e918722f2028c70bc91c0f83f1f62c7

                                        SHA256

                                        c5e54d36b0b25b99a5d279b42b15f2562248ae960a30281e85eeff3dde23cad1

                                        SHA512

                                        7ee303a74b9acd0ce4c9e1c907a09279341787a95f766b4658698228862d258a8158f8aced6f7f7eb3b8327639e80d229ca3bc9fb65a5a22d5c52a08e0cf16ef

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/788-42-0x0000024E1F9F0000-0x0000024E1FA12000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2536-14-0x0000000001350000-0x0000000001362000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2536-13-0x00000000009E0000-0x0000000000AF0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2536-15-0x0000000001360000-0x000000000136C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2536-12-0x00007FFB67663000-0x00007FFB67665000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2536-16-0x0000000001370000-0x000000000137C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2536-17-0x0000000001390000-0x000000000139C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2900-102-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3096-72-0x000000001C5F0000-0x000000001C602000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4660-163-0x000000001B7F0000-0x000000001B802000-memory.dmp

                                        Filesize

                                        72KB