Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 05:08

General

  • Target

    JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe

  • Size

    1.3MB

  • MD5

    40af0e69287b52f2597b2a3e675d1c54

  • SHA1

    29184e10147734a79764753ed6572e07bb00e568

  • SHA256

    5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206

  • SHA512

    fc815e2d130575eefe82ae46bcf78fbc9c6c4ae639850c5d2845f1a9d1f5adf33dfb34101e3eebb4ec487f105fd91acafeac2f33f5d0634a60ebabe08cbba789

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5199c025c06349e9dd74ea1ce0cf84a5d6a3395cf957abee8867304e4c1f3206.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4932
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3504
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:212
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PN219sj1of.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1912
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3600
              • C:\providercommon\dwm.exe
                "C:\providercommon\dwm.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2884
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2596
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:4068
                    • C:\providercommon\dwm.exe
                      "C:\providercommon\dwm.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3920
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2768
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3488
                          • C:\providercommon\dwm.exe
                            "C:\providercommon\dwm.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4696
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:32
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3116
                                • C:\providercommon\dwm.exe
                                  "C:\providercommon\dwm.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4236
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3304
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:3760
                                      • C:\providercommon\dwm.exe
                                        "C:\providercommon\dwm.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3692
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2904
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:3788
                                            • C:\providercommon\dwm.exe
                                              "C:\providercommon\dwm.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1828
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4456
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:3164
                                                  • C:\providercommon\dwm.exe
                                                    "C:\providercommon\dwm.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1968
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JCnMdX7E06.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4640
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:1672
                                                        • C:\providercommon\dwm.exe
                                                          "C:\providercommon\dwm.exe"
                                                          20⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1096
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"
                                                            21⤵
                                                              PID:4628
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:1444
                                                                • C:\providercommon\dwm.exe
                                                                  "C:\providercommon\dwm.exe"
                                                                  22⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4984
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"
                                                                    23⤵
                                                                      PID:2344
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:2896
                                                                        • C:\providercommon\dwm.exe
                                                                          "C:\providercommon\dwm.exe"
                                                                          24⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1176
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"
                                                                            25⤵
                                                                              PID:884
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:1648
                                                                                • C:\providercommon\dwm.exe
                                                                                  "C:\providercommon\dwm.exe"
                                                                                  26⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2992
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\peQnm3nkJb.bat"
                                                                                    27⤵
                                                                                      PID:2828
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        28⤵
                                                                                          PID:4676
                                                                                        • C:\providercommon\dwm.exe
                                                                                          "C:\providercommon\dwm.exe"
                                                                                          28⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4508
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"
                                                                                            29⤵
                                                                                              PID:2772
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                30⤵
                                                                                                  PID:4592
                                                                                                • C:\providercommon\dwm.exe
                                                                                                  "C:\providercommon\dwm.exe"
                                                                                                  30⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3092
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat"
                                                                                                    31⤵
                                                                                                      PID:3444
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        32⤵
                                                                                                          PID:3164
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\dllhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:348
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4080
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\addins\taskhostw.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1268
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\addins\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1444
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Windows\addins\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3280
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:440
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4300

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dwm.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            77d622bb1a5b250869a3238b9bc1402b

                                            SHA1

                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                            SHA256

                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                            SHA512

                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                          • C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat

                                            Filesize

                                            190B

                                            MD5

                                            7bdef1fc9531439bd639227ce39dae40

                                            SHA1

                                            12c68f14a11d69e53a916b345e983b9e8ef0372f

                                            SHA256

                                            e2d46bc409a9fdc281e1d8ecdce70efbf435d645c16b3c506ef7804c8fbeca75

                                            SHA512

                                            83df6ddd1801ed093251d03fbd289149e40005479fbc66f1a10407b7f50c716f3930bad1e001f4d44eecdda4324754500963feabae892ac7bf1c659a9a4d471d

                                          • C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat

                                            Filesize

                                            190B

                                            MD5

                                            77bbcab4582d03eaee5959dc829bfa7e

                                            SHA1

                                            413084e6f04c6abef7ece7c4b298e4287eb2e260

                                            SHA256

                                            534463ec5b644af628815dd4b865c409b3ddc6f753ce0d501d0ca86f1e994269

                                            SHA512

                                            1f7ec9c5076cab794671c019eb3df41c0dbeb2d63df531dd87c2537153401fd877247793244a08b20cb38660fd81ee6d178aff91812f098507ce529ac572b491

                                          • C:\Users\Admin\AppData\Local\Temp\JCnMdX7E06.bat

                                            Filesize

                                            190B

                                            MD5

                                            df28368403cc1c375cf42bc1a2cf95ac

                                            SHA1

                                            6e3bac4b35c09f4dcb18c3aef015b1eae67f34a9

                                            SHA256

                                            0646967536df6923e02d9347ab5a7ae66f88ae80e3bd4a1e50486b6859cc8895

                                            SHA512

                                            5e5d103c1cf2e22eb3cf65149270098c23fd9ccaeb63798e008bb4263de40ce297a05f9a81c71644fc25f9cf1c528607a1641d2bb6fa6638ae6287db37f1a632

                                          • C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat

                                            Filesize

                                            190B

                                            MD5

                                            ab7fe4650bd1a6bf48c70bce1cb14ce4

                                            SHA1

                                            2bfeb8e1f01bf7f22dfb073040369089aba43647

                                            SHA256

                                            bd31aaffdad94c20a57f68ec9c85ce943a3e94a04b1e5ba74566efbab0c74a65

                                            SHA512

                                            678a66dd00fcda4ee14da95e7658e802f37a5e66c38057f623668b7fea80cf3eac4494941e8f3b263ee1877b356e9e75d66c3dc07aebde11e1ed026f6bf64be9

                                          • C:\Users\Admin\AppData\Local\Temp\PN219sj1of.bat

                                            Filesize

                                            190B

                                            MD5

                                            ad63b115dec1b590b010b936a6c2897f

                                            SHA1

                                            3889a4719c2eb8721a6864c53cc84b7de1fe6202

                                            SHA256

                                            32ccfedd8897faf07aa31ba6984471b92c170edbaa0d6e646595ee2d769fbf2e

                                            SHA512

                                            bca7e7e0a2e1c87d3f88b6e799dabb4ebc72fa8faf29addd494ad964425b1e1e474cd521a91c80a41da4ad908896fd60f2423fc4d388e7d39a8fe07e1536e545

                                          • C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat

                                            Filesize

                                            190B

                                            MD5

                                            4ce235484e495c5ed9c8eae6a23b29f4

                                            SHA1

                                            15e61fc62df456989711b17a9c13a05ee0b2ffe6

                                            SHA256

                                            1622fc943ef534800ef0f2f3b05367e7b97162260a618ca4ac811f347759ab44

                                            SHA512

                                            2269bdea07e76ec2d59ee5e177272565b0ac7aed4b328831737266ab32f98ee65dd1c22c443160af3cdcba2b3938a8440ccfb9407d9ad6c3deb1579afab8caab

                                          • C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat

                                            Filesize

                                            190B

                                            MD5

                                            2ccfc2ae1c426e1a333c337a42d3a89f

                                            SHA1

                                            081da867de609b5e25e77b8b6f594a0787a56d8b

                                            SHA256

                                            7fba8adbc24a286ced7189511ecb667258f09e6aa6de3bf39b7233dac826f67f

                                            SHA512

                                            fb1030ef5e54a4ba9c0ff2c88efdb2b767ddd9b6775fb542da1aada3f638036f976bbb22c078dded8678a6707f239e87da54c5361bf17b1d67c8812f8195a2c2

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nhrlwpyu.3wi.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat

                                            Filesize

                                            190B

                                            MD5

                                            71c5d1c622d9a8fb728aee3bc10006cd

                                            SHA1

                                            3c34b4aa9c72999b7842d84d56187aff1abe585a

                                            SHA256

                                            5f1a62e621ce4e3ff139e6670f05336bab8be9aa191695d64b1b47229a121a63

                                            SHA512

                                            a0de78751f9f039c587f2d8645a2ddb9efaf0fa95796c0c2fc7fc87305b79839e858d81dc309aff08d0f3639b95739f791f5dc9a1959f025632185ca2bf6641d

                                          • C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat

                                            Filesize

                                            190B

                                            MD5

                                            691e0d8fca19cf23dcc729f3ebe3c646

                                            SHA1

                                            582a0be9e54e819483d396470f45b9ccba6f5cee

                                            SHA256

                                            e18eb034ed2def3c073a7d2bdc9a4ad1c911e984cb8ec7e11b36c5ac3de0c548

                                            SHA512

                                            df0905e907fce159ae599f5a6f5eab495fae963b18f8c2ac16c9166884dc387222c0ed4d5e68c104772b8a51a2d6d86da270899f74eb4dec16ccc3bf18d1d245

                                          • C:\Users\Admin\AppData\Local\Temp\peQnm3nkJb.bat

                                            Filesize

                                            190B

                                            MD5

                                            c74f58cc19c27ed7fc664042bbc3d038

                                            SHA1

                                            58eb3805694124b8c26634aa12d94ea5faf3cda8

                                            SHA256

                                            5ac4d35302fa6690c5df30a81d1a6499a6a53b69ef31ac5653601a606e191f74

                                            SHA512

                                            b11abf86f20ae7a604f6ad7b15c8c99c88540853983b01553132403617e3858f87ea3224277236bef1aeb21d7887afa332a634ee993196cc05d379d4df438d4e

                                          • C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat

                                            Filesize

                                            190B

                                            MD5

                                            e0ea420e7f58e04c95fada64c79a1742

                                            SHA1

                                            2e938d81ca6c8232b223feebc9b5c3794c2707ae

                                            SHA256

                                            a550bb8a4af45ad8c19853983eb2d51ad5c35a87016112f8807e6c7d39f00e3a

                                            SHA512

                                            d84f2a4c2cdb9ca49308a440144548239d8fa402d9366c98b0e2996d62eccf52d81266b773b9f3f36da7ecbfd050c2887f0ee31bf52ac645605ddd73424f584f

                                          • C:\Users\Admin\AppData\Local\Temp\yWf31kVUUl.bat

                                            Filesize

                                            190B

                                            MD5

                                            ccbb64e00d5e3bc2336b55c616456499

                                            SHA1

                                            a384e78d334d7fefad18fc2ef4ebfbc6fedaa9f7

                                            SHA256

                                            871d3d1462224156b44273756411ef863b6c9954aa37ecbd66cff49fe4eb971d

                                            SHA512

                                            5bcaef3acf490ca89d0a723cfd3a3969556c522b0ac5fd38d4bf7f2ffaa80302c43ea2ad39e52ca95a586505be69ab20ebcfc691950f68239e7aa5180f1f8cfb

                                          • C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat

                                            Filesize

                                            190B

                                            MD5

                                            be4fce67fd44fcde7e919e69c351edf1

                                            SHA1

                                            62ea322856d348bdaf7128ca1a6f3a74871635a6

                                            SHA256

                                            919aca6b0cd0a6abf0044ef0990ea6fbf0834ac4cfca9d94ce53d696c4b7da06

                                            SHA512

                                            c341f84764c81530e4d5f83282b49cf1c83bffbaf203950014bf19b0083c8a9d2c7f3afbaa8c67df2cffe6cf3580bcf3d02cca38c2eae58d9e3e35f432ef4cf0

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1312-28-0x000001D4DF990000-0x000001D4DF9B2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/2884-79-0x0000000000990000-0x00000000009A2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3504-12-0x00007FF9E83A3000-0x00007FF9E83A5000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3504-15-0x0000000002950000-0x000000000295C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3504-13-0x00000000006F0000-0x0000000000800000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/3504-14-0x0000000002880000-0x0000000002892000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3504-17-0x0000000002960000-0x000000000296C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3504-16-0x0000000002890000-0x000000000289C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3692-108-0x00000000009C0000-0x00000000009D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3920-88-0x0000000002EB0000-0x0000000002EC2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4696-95-0x0000000002770000-0x0000000002782000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4984-133-0x0000000002CC0000-0x0000000002CD2000-memory.dmp

                                            Filesize

                                            72KB