Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:02

General

  • Target

    JaffaCakes118_350b1208d67bd7fe4c949a0f89f640792f14535b18c2b96d43ec89343e73bb9a.exe

  • Size

    1.3MB

  • MD5

    31985a48775e06a848169c3ea37a380e

  • SHA1

    c772ed712b1959a4880a2ac860187ae3f7decf14

  • SHA256

    350b1208d67bd7fe4c949a0f89f640792f14535b18c2b96d43ec89343e73bb9a

  • SHA512

    7e232cf9dc6ded50b959a93dc4f34c53e4550d24571236676a445fac93bdb002fcb14de6dcdbb8910524cb6330cb1f2f4a48a0fe540e94d2fb4e1c7479c37c27

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350b1208d67bd7fe4c949a0f89f640792f14535b18c2b96d43ec89343e73bb9a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350b1208d67bd7fe4c949a0f89f640792f14535b18c2b96d43ec89343e73bb9a.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\TextInputHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:724
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3076
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4856
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:828
            • C:\providercommon\System.exe
              "C:\providercommon\System.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:396
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2388
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  8⤵
                    PID:784
                  • C:\providercommon\System.exe
                    "C:\providercommon\System.exe"
                    8⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4384
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"
                      9⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4164
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        10⤵
                          PID:3712
                        • C:\providercommon\System.exe
                          "C:\providercommon\System.exe"
                          10⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1740
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"
                            11⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1436
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              12⤵
                                PID:3500
                              • C:\providercommon\System.exe
                                "C:\providercommon\System.exe"
                                12⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4420
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat"
                                  13⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4184
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    14⤵
                                      PID:4428
                                    • C:\providercommon\System.exe
                                      "C:\providercommon\System.exe"
                                      14⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:2400
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat"
                                        15⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:624
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          16⤵
                                            PID:4852
                                          • C:\providercommon\System.exe
                                            "C:\providercommon\System.exe"
                                            16⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:2864
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat"
                                              17⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3472
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                18⤵
                                                  PID:3936
                                                • C:\providercommon\System.exe
                                                  "C:\providercommon\System.exe"
                                                  18⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:5000
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat"
                                                    19⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3516
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      20⤵
                                                        PID:4164
                                                      • C:\providercommon\System.exe
                                                        "C:\providercommon\System.exe"
                                                        20⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2312
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat"
                                                          21⤵
                                                            PID:2904
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              22⤵
                                                                PID:1648
                                                              • C:\providercommon\System.exe
                                                                "C:\providercommon\System.exe"
                                                                22⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5004
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat"
                                                                  23⤵
                                                                    PID:3096
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      24⤵
                                                                        PID:3040
                                                                      • C:\providercommon\System.exe
                                                                        "C:\providercommon\System.exe"
                                                                        24⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2276
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"
                                                                          25⤵
                                                                            PID:880
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              26⤵
                                                                                PID:4588
                                                                              • C:\providercommon\System.exe
                                                                                "C:\providercommon\System.exe"
                                                                                26⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3784
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat"
                                                                                  27⤵
                                                                                    PID:2388
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      28⤵
                                                                                        PID:380
                                                                                      • C:\providercommon\System.exe
                                                                                        "C:\providercommon\System.exe"
                                                                                        28⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:700
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"
                                                                                          29⤵
                                                                                            PID:1040
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              30⤵
                                                                                                PID:4804
                                                                                              • C:\providercommon\System.exe
                                                                                                "C:\providercommon\System.exe"
                                                                                                30⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4340
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\bcastdvr\sihost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1652
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\sihost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:620
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\bcastdvr\sihost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3752
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office 15\TextInputHost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1588
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\TextInputHost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3408
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office 15\TextInputHost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2316
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2000
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4912
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4144
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:948
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2480

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      7f3c0ae41f0d9ae10a8985a2c327b8fb

                                      SHA1

                                      d58622bf6b5071beacf3b35bb505bde2000983e3

                                      SHA256

                                      519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                      SHA512

                                      8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      baf55b95da4a601229647f25dad12878

                                      SHA1

                                      abc16954ebfd213733c4493fc1910164d825cac8

                                      SHA256

                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                      SHA512

                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      54522d22658e4f8f87ecb947b71b8feb

                                      SHA1

                                      6a6144bdf9c445099f52211b6122a2ecf72b77e9

                                      SHA256

                                      af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a

                                      SHA512

                                      55f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      c603938c0aca756d1fd9bcef185b49cf

                                      SHA1

                                      611c07f1026b1df08c6302bcc4af2f624212e527

                                      SHA256

                                      2df5e37f1d789512f9623291f25412a3472d9d700fef8aab787fbefd8b7c8f10

                                      SHA512

                                      a4bce06d88755c6cc3636c381d596e8ccb41a10853f598b00e19af66b53963f95eec31bda499fa9a3aefa6183896bfb869ed33a6bcf69f5e68b04b472bab5d70

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      62623d22bd9e037191765d5083ce16a3

                                      SHA1

                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                      SHA256

                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                      SHA512

                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      d28a889fd956d5cb3accfbaf1143eb6f

                                      SHA1

                                      157ba54b365341f8ff06707d996b3635da8446f7

                                      SHA256

                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                      SHA512

                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                    • C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat

                                      Filesize

                                      193B

                                      MD5

                                      fadfebd5f21d4397d61424f6f0e2d449

                                      SHA1

                                      5768e35f283b95896fc998fedc2e8bb05abaeac7

                                      SHA256

                                      e2c614eb83167f8485eb67b0df35e428ebc29aa44e3204edd6c8bd98d3dd2257

                                      SHA512

                                      b8cedfd95b24bf0a4fcd7b8db0b4d3f0114eddfa4fcd5bcf8883d6e2798252ac00ee75082db60eb3af2af16ab3d85757cc2afa5e0404ad07c9a33e0a8f181733

                                    • C:\Users\Admin\AppData\Local\Temp\PliZKNaLvF.bat

                                      Filesize

                                      193B

                                      MD5

                                      e2e8f5e201448bc01ad65904dfb8ad09

                                      SHA1

                                      87617b838408faf7c28feaef0e6931ac547d8aa8

                                      SHA256

                                      4b15271078345369813e8a073b662f11d6a9ab88fe11ca9192e04f071b105a4c

                                      SHA512

                                      585d6936763ed7a1a49add1531275176bfef29b7d3efeda4ad4d92d9554b42bd548139e63d5fe0cc937b1e4d81786b3abd11f5e4ce3d6c9f232c5feb70e40ea5

                                    • C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat

                                      Filesize

                                      193B

                                      MD5

                                      c482efeb98bbfc094b87dd04a8086707

                                      SHA1

                                      2b603f575b010e18fba50ba2c963f023bba2a6fe

                                      SHA256

                                      ee4cbd517c7e0c3605a91a47e3b2a0b3e8d2a25a05896b7fe20454ddcd00820f

                                      SHA512

                                      7b33cfeca93e1320b9b3002ed6890531780a65ecf69eb2df291bc361b10bce30e778f0d05d392ea6ed6529959c6b55da90bdff966f50a1630025ad8ae3f54fc6

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0bvlrige.bjx.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat

                                      Filesize

                                      193B

                                      MD5

                                      b6e5df27b9161853ac6b5e3583f0a1ba

                                      SHA1

                                      0f19b4e1f27f50428d65076329125c134c508faa

                                      SHA256

                                      c4f0625f45b783d0f374e35f896d7b5ddbbfb999c8998261dff179542fee30b2

                                      SHA512

                                      63eb81c5ba557e6f7ded174e046936c8bf497e5c1abead0f741145f7b330305fcb5ac03cc2f5bec9b84f5241f68281ce73e9cdbe46591fd68c2073effef8f615

                                    • C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat

                                      Filesize

                                      193B

                                      MD5

                                      9da5374f00633f122594f9c0f7684f43

                                      SHA1

                                      f2b480d919af537cc4848ed1fea6177f900df6ce

                                      SHA256

                                      a45a94165f44b579bbb45a0f6225e654b0e2b7f93418bf34ac89a2b034700401

                                      SHA512

                                      108c794905a17ad7aff7ec628f2ce10336fdaf00b04d9caaa5203a5bc7c0c238dcc164ebcef687dc491f95280fe978f8fe92c66584c09432183e6c11b4fccb24

                                    • C:\Users\Admin\AppData\Local\Temp\dgWvFyiHB2.bat

                                      Filesize

                                      193B

                                      MD5

                                      ad7dca10acfed4f697883772a7b412a4

                                      SHA1

                                      b198454a8367a44dfa97568ebc55a76bc0bd765b

                                      SHA256

                                      e02ea1d1cb148f276f7e68ae7e66b55318291b15b0c3b78d62a4c072e692a706

                                      SHA512

                                      0b8a1c063ab00e9d5f7df62454f39ea86c761b10cd520f57f2322b2bda5aa3d255af0eb2a00228438e1044527ab6a1c435d6685f91e0d5ae3cda2f1b29feb86c

                                    • C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat

                                      Filesize

                                      193B

                                      MD5

                                      f8ce470e09bae24ad3f4225df04e0227

                                      SHA1

                                      a3403f6c7cbcb690f8b11a557bd46560066d93da

                                      SHA256

                                      6b0b2d723400bffa7baf9d0067370ea39d1d8911b9aca0157ce98316261d0f05

                                      SHA512

                                      381fa55168723727a6c71cbca5b1ee96896553c962880633e1635bd0f4a8a12277d233683c7912c95f46db1fe17b4a36b5cd5b9f4ead30b7681a8a685906768b

                                    • C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat

                                      Filesize

                                      193B

                                      MD5

                                      a6284b32dc53d3f61fcdfd88a0f25e5c

                                      SHA1

                                      718b283f7afc93addd342a86b647f4a45b880964

                                      SHA256

                                      d07fc56061a11cda93f3e10e0cbcbd69a664731a63eb490bf3eaee9f7d4bff78

                                      SHA512

                                      09525162918f2da87e20f00cbe1128f59eddc4ff79e13f0138abc940f2f9ba53e1025b17bc4c1fa1f8e268418d17a04fef1cd853926ef134cc6ccfc39673d0be

                                    • C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat

                                      Filesize

                                      193B

                                      MD5

                                      6e59d5e3ba4e097e4d6af732df916313

                                      SHA1

                                      344de3429509c4d6ab5322919d258f678f30d415

                                      SHA256

                                      2e8f750232950864cf5752a71b2a29711298359c56eaec3b63953ce87230abb9

                                      SHA512

                                      3ebd5526cd3284828cd1b3c30cc5e992ea38c41d87311458ea97ac6cb6ce6dfe2b5e86a6e34d7d47ea5302a40338a981c12f3ca4bfa33433a53269f5392835f8

                                    • C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat

                                      Filesize

                                      193B

                                      MD5

                                      266ff4946e7e576a9b28008f0c79663e

                                      SHA1

                                      6ff3a38d1f7771a3b5a88d8eeb0852647e746c4b

                                      SHA256

                                      f2d269f42b41b05f3801ace10bec9e10db015a3165e731006458011a69f7300b

                                      SHA512

                                      6875660dc89e1a101f9347dd39e02d5be98f5975316a185a3caca70d9bd0f83268e1b3aee637a69f5384c437ed763ad463b5235156b0a37cb38cd745fd29a846

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/700-181-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1072-53-0x0000000001580000-0x0000000001592000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2276-168-0x0000000000AA0000-0x0000000000AB2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2400-135-0x0000000000F40000-0x0000000000F52000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2692-30-0x0000024ED4030000-0x0000024ED4052000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/2864-142-0x0000000001290000-0x00000000012A2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3088-15-0x0000000000BE0000-0x0000000000BEC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3088-12-0x00007FFB80793000-0x00007FFB80795000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3088-13-0x0000000000150000-0x0000000000260000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3088-14-0x0000000000B80000-0x0000000000B92000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3088-16-0x0000000000BF0000-0x0000000000BFC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3088-17-0x00000000024B0000-0x00000000024BC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/4384-120-0x000000001BEC0000-0x000000001C02A000-memory.dmp

                                      Filesize

                                      1.4MB

                                    • memory/5004-161-0x0000000002970000-0x0000000002982000-memory.dmp

                                      Filesize

                                      72KB