Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 06:29

General

  • Target

    JaffaCakes118_11b3dd0b51c12737f20d7021d7043fe68b2d4f8cb44b1f240139e34d88bca074.exe

  • Size

    1.3MB

  • MD5

    056df0ec8811d5cb0d9636e72c69b7f4

  • SHA1

    f1954a8cbbc6401833cbb7e03b96bdc00151da49

  • SHA256

    11b3dd0b51c12737f20d7021d7043fe68b2d4f8cb44b1f240139e34d88bca074

  • SHA512

    c1af2b7bd482ef3e2f429a7a0ea3424e8ed55cfd2b6d5550d213c22f52180323acd7a38fe94e0f637802514560e2b5e99a15c6fed46c3f61209bfecf2f690d46

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11b3dd0b51c12737f20d7021d7043fe68b2d4f8cb44b1f240139e34d88bca074.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_11b3dd0b51c12737f20d7021d7043fe68b2d4f8cb44b1f240139e34d88bca074.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3436
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
          • C:\Windows\DigitalLocker\en-US\unsecapp.exe
            "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5008
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WVE2eLfZN7.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2860
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:3660
                • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                  "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2140
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3108
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4000
                      • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                        "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4640
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XFk51gP3Gp.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4232
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1580
                            • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                              "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2632
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3556
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2280
                                  • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                    "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3260
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2328
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4372
                                        • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                          "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1976
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:388
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4552
                                              • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2852
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Dk8ljd7jBY.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2728
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:956
                                                    • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                      "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4404
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Db0hEHdXHW.bat"
                                                        20⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4948
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          21⤵
                                                            PID:432
                                                          • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                            "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                            21⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3972
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"
                                                              22⤵
                                                                PID:2236
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  23⤵
                                                                    PID:4804
                                                                  • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                                    "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                                    23⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4192
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"
                                                                      24⤵
                                                                        PID:2444
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          25⤵
                                                                            PID:1512
                                                                          • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                                            "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                                            25⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3552
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat"
                                                                              26⤵
                                                                                PID:5072
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  27⤵
                                                                                    PID:4552
                                                                                  • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                                                    "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                                                    27⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4824
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat"
                                                                                      28⤵
                                                                                        PID:3060
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          29⤵
                                                                                            PID:1368
                                                                                          • C:\Windows\DigitalLocker\en-US\unsecapp.exe
                                                                                            "C:\Windows\DigitalLocker\en-US\unsecapp.exe"
                                                                                            29⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4116
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6qhkY4Aj1y.bat"
                                                                                              30⤵
                                                                                                PID:3092
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  31⤵
                                                                                                    PID:964
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\en-US\unsecapp.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5024
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:532
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\en-US\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4832
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2148
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3380
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3856
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Cookies\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3668
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Cookies\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4180
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Cookies\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2800

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\unsecapp.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        baf55b95da4a601229647f25dad12878

                                        SHA1

                                        abc16954ebfd213733c4493fc1910164d825cac8

                                        SHA256

                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                        SHA512

                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        77d622bb1a5b250869a3238b9bc1402b

                                        SHA1

                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                        SHA256

                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                        SHA512

                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        cadef9abd087803c630df65264a6c81c

                                        SHA1

                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                        SHA256

                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                        SHA512

                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                      • C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat

                                        Filesize

                                        208B

                                        MD5

                                        dafb6d61bf3fa5c70d5eb505eb97f528

                                        SHA1

                                        3c74c34fe7702f19b8824cf1bc661502d5624b89

                                        SHA256

                                        64b9a90a7fff0cbb45d25376026eb693d275a3dc9899797a05dd5a67a83c0e86

                                        SHA512

                                        cb3aa82cd4ab1111638b0fa102ea87d6c14dfb6993e24279b8893973371a838afed45dd65a4a2db3782e9cea59c20e15b510598d68ba6b0daea085843d4abc42

                                      • C:\Users\Admin\AppData\Local\Temp\6qhkY4Aj1y.bat

                                        Filesize

                                        208B

                                        MD5

                                        419b320c82938fbdb5a12af3f20406ac

                                        SHA1

                                        956c5030b03222d0037163d1359d30433a8a2451

                                        SHA256

                                        01fc6d891a3287956ac21b89424286b05474e9294915078b3ad02cdf11fd8acf

                                        SHA512

                                        c756cd50c79cfff1ece45c25c24dc786954cd6a4f40d967fae39ecc3c50800ce7112c944ba6fa90b10f1222a178d42f2ed98ee4a41348a1cfe312ee61fd02646

                                      • C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat

                                        Filesize

                                        208B

                                        MD5

                                        c2e8e71abbfd706d4e88039aab74c83b

                                        SHA1

                                        ba9ac7e75bbdac7ad20dc563f756e251b9387e21

                                        SHA256

                                        a03459c11c66fa5b4213c2b7d03a66ca868afe8ee7d511ad1f7da2fc97cd222c

                                        SHA512

                                        2a379aece67dcf25f0fdca9638aa4caa6406367d416fbfd5c0c142affd9ddd58bdf6d6d02330816bd5d75180f443b802846d916f7b7f5887166ba975c372cc9c

                                      • C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat

                                        Filesize

                                        208B

                                        MD5

                                        99efbde910d418a13caf7d324efe6354

                                        SHA1

                                        a5504a37e8459af6fd60dbf0f030e43da9ab80d5

                                        SHA256

                                        66ff6874bf0073eab5a8213e659faa695100772b69dc8013a34f8c5ca5da3635

                                        SHA512

                                        f6453bbe9eb2cb85e4893afa0e0b36e7e0eceb8547f2f181dfff07bfda2456f7bf50189b6a2acd17a10b00c0b94b465608faa10957dd061f1513757e1f4e7df6

                                      • C:\Users\Admin\AppData\Local\Temp\Db0hEHdXHW.bat

                                        Filesize

                                        208B

                                        MD5

                                        27694eb5392564e7fd654165ee4983f5

                                        SHA1

                                        781459ad9d46354560e53a0e2574aaf8090d159c

                                        SHA256

                                        9c9da7c1e19f11ed557dc6d1e50f5ff3a9b6d105f05e1a7f1f11fbfb12d2ea56

                                        SHA512

                                        dd5e76be8be95ea1a6de9f3302718b993966b0c6a6b2978c6d17aa62544f10642b8d6260ddb6d6dd3b9dcb21773f090305a59bc467861f2ea1f5ff2d98cdcf86

                                      • C:\Users\Admin\AppData\Local\Temp\Dk8ljd7jBY.bat

                                        Filesize

                                        208B

                                        MD5

                                        770f01f98968b93e842dac57e305fd7e

                                        SHA1

                                        81998fd441a2aa159c4ce9f4f601489e28125ee4

                                        SHA256

                                        b35f0ea3eb4e2a4fab6ae5ac32d2fd8605f8d8da7afb437b88ad666f4602c2d4

                                        SHA512

                                        4f97c9cb0e5db8ef41aa5520a84e2bd8d097da453f509b3624e0655049cdaabbe12bca9448ab49f82e5506ae4d5ce1cd3e5fd6ad9900afbbeed4ee0c0ad4c5da

                                      • C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat

                                        Filesize

                                        208B

                                        MD5

                                        1cfbc34a315119441543a320a86379d8

                                        SHA1

                                        3f9a8d80a0a2131d50cc5e53c73629f248f1525b

                                        SHA256

                                        e34eb9b46b34deefa77bc4e471fd38ef41c2d8f995f27527744f849525336a4a

                                        SHA512

                                        e15e43a309af6bb834437a34b6d91b108b3f00cce6bf4cb1bd7852b8d2361a12a0fb466c95634ed4068286f7d74f5dfe183b2056b33d83428e33deac118aaa39

                                      • C:\Users\Admin\AppData\Local\Temp\WOs9W2tFAs.bat

                                        Filesize

                                        208B

                                        MD5

                                        b2654657d8cef4668ac2cd1e3d55ae5e

                                        SHA1

                                        65f7472b240dc54eac1dd4d52b8aaee33f4ff0d0

                                        SHA256

                                        49321eef25a82314055253c929bfd7337a0523cae11070143f0fd9bd5a6e0e78

                                        SHA512

                                        f57c73d21c1a5df2a9bc9883fba1dd11361ffabe24c3cab05eaf83c90301aaa4fae73662fa81513bdc13983430c1aa6e0bf3c9cbe57d61a2202d2e1abf8c1987

                                      • C:\Users\Admin\AppData\Local\Temp\WVE2eLfZN7.bat

                                        Filesize

                                        208B

                                        MD5

                                        8630a743155439a2c52861ff6797181c

                                        SHA1

                                        ae14e443dc8f3b0ee947383346a15189108601a7

                                        SHA256

                                        32c792f1423fc61afe1b94d0f00059938fcd688b2f1aa18e637ef8366acaf861

                                        SHA512

                                        983b666d280d1564a9f4ed3c2573b682f1847b3ba2dae5ad859ea0ec809935c1ac55abd9a8f5c8e4d5dc08e3e8c431ecf5b721efe3d42937c105ee79e1b31b89

                                      • C:\Users\Admin\AppData\Local\Temp\XFk51gP3Gp.bat

                                        Filesize

                                        208B

                                        MD5

                                        4509d3aa76d8ede43d269b35d4359100

                                        SHA1

                                        46a9014bccb692dd8fcc331f6086dfa0f790eba3

                                        SHA256

                                        ed936920e063abab14417463d66373ae45fe4e4a0de105545f0ee2077b93964c

                                        SHA512

                                        d2e9f9b4b0e165246a65850e59b03ed121656d3e29f6d96ca1a2ae800bab09c55e06d214cfe5c7e23c22b61649ade605304c1f42542671bab9966d9aeef74b44

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xyle5qp2.1hn.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\p8yPRkR6MR.bat

                                        Filesize

                                        208B

                                        MD5

                                        52cf61024d0027f4cfea5a06631b6aca

                                        SHA1

                                        3b9b8796027966740fe4ef83ae4d39e792886a0e

                                        SHA256

                                        0cf2a30bc7481173f8b8b5d7584d03e059486ea3844377c929fbf2ea72d67081

                                        SHA512

                                        45c98d0b4fcb79b1eefbd0a52f65729fe31e8c4102e44ccec097a3f856b6a6a298f8b4489c2c5853a43000a84483a2ad097766a7ffcc5552c145c6f08846a6be

                                      • C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat

                                        Filesize

                                        208B

                                        MD5

                                        3de5731eb771bdf763ef62ec22c29c16

                                        SHA1

                                        968145a714cda58119a152a3e19de192fa625131

                                        SHA256

                                        756ab90a8fdcd8ed84f843fc8d3c70f87770a609e047ee8ed3e4aafa276e5c30

                                        SHA512

                                        eeae154cd14ab0e1e96fd3e100d2ca63c8b6b886e48f1673c435614c6c2fa647975a69d8c85a59259875a8fdc81a9e852135526b244721384a1a95e93db24b85

                                      • C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat

                                        Filesize

                                        208B

                                        MD5

                                        f134e3f595b110bf0f8e2c60e0242aa1

                                        SHA1

                                        3a4d681d34d20f2d53b334ed7502e3bf188d656b

                                        SHA256

                                        f21036c3057519a5729c86029115de7a4feeca5809012c691baa94dd3c0a41a1

                                        SHA512

                                        7df34e352630364b0c0c343129bb2abf03272f13744fd0f3eefa30710a1f80d3845eb963b0b848828beeafb34bb8d2c1e6152e5e14d5149601a551fd0fd1f78d

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1976-115-0x0000000000930000-0x0000000000942000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2140-90-0x0000000002570000-0x0000000002582000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2728-17-0x000000001B190000-0x000000001B19C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2728-16-0x000000001B170000-0x000000001B17C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2728-15-0x000000001B180000-0x000000001B18C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2728-14-0x0000000002840000-0x0000000002852000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2728-13-0x0000000000560000-0x0000000000670000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2728-12-0x00007FF8DB083000-0x00007FF8DB085000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2852-122-0x00000000010E0000-0x00000000010F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3436-49-0x000001087C150000-0x000001087C172000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/3552-147-0x0000000000EF0000-0x0000000000F02000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/5008-68-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                        Filesize

                                        72KB