Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 07:02

General

  • Target

    JaffaCakes118_2bfe84167caac559ec8ca68faa141162b0f437a5c7a1f645e935a72b02c2f2e7.exe

  • Size

    1.3MB

  • MD5

    400d02fa9bae7f2b18a6b45070a0f686

  • SHA1

    6d551ccc3f8ece5c99fc3fd7dccfb71f354bd6db

  • SHA256

    2bfe84167caac559ec8ca68faa141162b0f437a5c7a1f645e935a72b02c2f2e7

  • SHA512

    df1d84ef13ae7ad630679f93489a21a88500961b4cd3d0bbf4b7e991a0e1936a30e3b8cda9ef53ddef84df51ccd702a1567b7611198f4fd87061bc6275d9368a

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2bfe84167caac559ec8ca68faa141162b0f437a5c7a1f645e935a72b02c2f2e7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2bfe84167caac559ec8ca68faa141162b0f437a5c7a1f645e935a72b02c2f2e7.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4340
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Garden\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lOqaIh1y4I.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3932
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1452
              • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:400
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4624
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2480
                    • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                      "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3896
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4680
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:928
                          • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                            "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2984
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2312
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2672
                                • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                  "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1692
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAWHCtE00Z.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3408
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:3240
                                      • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                        "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1560
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2596
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:2768
                                            • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                              "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2196
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0VN2lTwXPf.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2332
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4500
                                                  • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                    "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1908
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat"
                                                      19⤵
                                                        PID:4044
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:1236
                                                          • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                            "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5096
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kYBl3UyOdq.bat"
                                                              21⤵
                                                                PID:3360
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:3332
                                                                  • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                                    "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4120
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UucX7bnqC8.bat"
                                                                      23⤵
                                                                        PID:2748
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:1076
                                                                          • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                                            "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2984
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"
                                                                              25⤵
                                                                                PID:2312
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:4940
                                                                                  • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                                                    "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1696
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"
                                                                                      27⤵
                                                                                        PID:2340
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:980
                                                                                          • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                                                            "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4364
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"
                                                                                              29⤵
                                                                                                PID:800
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:3528
                                                                                                  • C:\Program Files\MSBuild\Microsoft\SearchApp.exe
                                                                                                    "C:\Program Files\MSBuild\Microsoft\SearchApp.exe"
                                                                                                    30⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1684
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1416
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3008
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\Garden\SearchApp.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2856
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Media\Garden\SearchApp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2624
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\Media\Garden\SearchApp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3588
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:216
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3808
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\SearchApp.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1600
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\SearchApp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:244
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\SearchApp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3396
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\taskhostw.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1212
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1148
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:756

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SearchApp.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          62623d22bd9e037191765d5083ce16a3

                                          SHA1

                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                          SHA256

                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                          SHA512

                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          77d622bb1a5b250869a3238b9bc1402b

                                          SHA1

                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                          SHA256

                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                          SHA512

                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Temp\0VN2lTwXPf.bat

                                          Filesize

                                          213B

                                          MD5

                                          c738ad5911f567f64b75813a143014f7

                                          SHA1

                                          f517737b489c671d1afd6131aee7dfe060221b56

                                          SHA256

                                          f37b177ccaca36c11a4e27f026d42c7dbb0829af9d783271a40bbf89b6f8d7da

                                          SHA512

                                          110ff30d7243e74442dca7b1ca2d4fcd820b6d7ea9529afded5d0e612a31045278fe071bfbdc2394dd4b8b933a58d3d1bde6f0fb3b402cc02306cf91a174d4f4

                                        • C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat

                                          Filesize

                                          213B

                                          MD5

                                          08b0233f16fcf0de32a74d4f9e09cbc2

                                          SHA1

                                          5c6d1a586ea9bab298bdf67b7a016b748574222f

                                          SHA256

                                          beab3a13ff454e45b4ad096c566086938fdf3d67e8c12a7bb4b23ecc567e6359

                                          SHA512

                                          a9639383db387ccfc6c5eaf861682eb50afcdae53f288b1e66e287b72d3d847fc4780c3dc6f8c79ce0aaa630b2d90a4b41a17ec0beea147b3ffd5de06a72728d

                                        • C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat

                                          Filesize

                                          213B

                                          MD5

                                          82343458c5f2a2a746485a32ee7eae1b

                                          SHA1

                                          60e718cd27ef33a02e823fd2cbcf2934e99b2237

                                          SHA256

                                          bedd6a60cce919accf67e13bada96079c64b9da05a77ef913bedf2761d1fb1b9

                                          SHA512

                                          01169e4ec885e865c7961ca774486c387eecf75245afd849e3feba84d624b644bb07cd5fa3ddba9f6f8f3d79a43e010a0695c0e8d000572fac220c0bec69f188

                                        • C:\Users\Admin\AppData\Local\Temp\BAWHCtE00Z.bat

                                          Filesize

                                          213B

                                          MD5

                                          4b1dd72971da07dae8af89ebc9216a7f

                                          SHA1

                                          ac098e9a048d6c110614d15556c4053397be7185

                                          SHA256

                                          43d136e941c8083f1aa534b2054346c4ab0e9c753c614440eb19c888af3241fb

                                          SHA512

                                          65b95fd9614ee314e3945aea57cc054afdf9b4da92c0aaaae7641f34e069594e8567ef3bc7a9a30de32f1229dcd8afd41fd4c5b1f9773c6d83f1c9acd5f08e3f

                                        • C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat

                                          Filesize

                                          213B

                                          MD5

                                          2239fa1b6f9e969081011556dc507ca7

                                          SHA1

                                          caf6379ceede9b60557de006636306507053b6e4

                                          SHA256

                                          4856c152f32732a238a67e7a0335308797ea80e68264b7a7e165c6ae3a142c1a

                                          SHA512

                                          af7a1d4c8a8c89f57eb4a6eb93807819816990aa180b9f54e37d6620f3108208a8b1b4d813fe5391d9012559fb75fed135a57d6cb663dbacc776f12600b2a4b5

                                        • C:\Users\Admin\AppData\Local\Temp\EH4KCibIlQ.bat

                                          Filesize

                                          213B

                                          MD5

                                          64a3103c0bf6b6de1dd4c765ae1625dd

                                          SHA1

                                          5129f8cef8d18adbe7b1aa589a23c9870c9a3ceb

                                          SHA256

                                          e870b35533d2e4d604641bea36a3ab191bd5f400ec9632d0a1e9723a1251765b

                                          SHA512

                                          d8836dbef995313395f737db68978c5ae628044cb9a9c578cc6ff1f78b568747d23c7bb1e3198d508807e6a9ac8b40efea64b98dfec2251fedec9737c99acd65

                                        • C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat

                                          Filesize

                                          213B

                                          MD5

                                          9e03b695ff46bee0951c0cbb440851c8

                                          SHA1

                                          b9b82e581b269f9aee0ec15f0abb44138a4b0e01

                                          SHA256

                                          bc6c6e197fbe80af362646ffeb0f450c2e8a08de49c03ddc5bf10077b7163ea5

                                          SHA512

                                          60de2dd0104bcb42617cedf7834d1ac74407ba72f7cc31e300c27f1165178f5c87a02946572b3f0fe139662f5ebf696ac5e19d4fc2040e83cfcf0f63372b7b35

                                        • C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat

                                          Filesize

                                          213B

                                          MD5

                                          f01d97fad29f1167e349036ad731abfc

                                          SHA1

                                          5cc5281bc53ca5b90f1b0036fe15d2cb7b3d070a

                                          SHA256

                                          7e0930d2b3af73d8594cbb8c9046e056c14d7f2761cfec7490d327c8bbd1e7fd

                                          SHA512

                                          1d064f6b58ab218dec45583f1a083f3be67d5fa5a277a6a0dc56152a27ee090bdea48448d40fdbad112cbd6f92084ec4f61e881e2372d5c757400e49710c009d

                                        • C:\Users\Admin\AppData\Local\Temp\UucX7bnqC8.bat

                                          Filesize

                                          213B

                                          MD5

                                          74048d4df4b31288749060d78df93ddb

                                          SHA1

                                          9fba3d484f2f0e80fd5250cea3b1b5f5f3b6093c

                                          SHA256

                                          1ca2ae56067983652cfc4583bf44a61842033c258f7cdb9ad244401f553e9934

                                          SHA512

                                          9fb4b2f34ca0161b7558d6193cf17dfcf08072b96c7b5f7cf0da516ae9cb39bd06f374c8903c1a223db433a2dd778c8b5af30c5f2a7b471d1dd6ce72842d49ce

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pkw1xt0q.gz2.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\kYBl3UyOdq.bat

                                          Filesize

                                          213B

                                          MD5

                                          d77cb936753705e264c2b54a63d19816

                                          SHA1

                                          c79e9d4014862e491eb3037225a9ae789a4351c2

                                          SHA256

                                          89be7fefa4221ff10b8bfd9e0a7daac1f68cb9c18e468f48a012a03c4e2c9520

                                          SHA512

                                          91a1502491f274923eeebe66c7793cba7535f51b04ed7703bdf9815d87d3ee9f4a1d0e093a193c9aa69189361500550456a72c0b5f73861adb4ce5490ab0b0cd

                                        • C:\Users\Admin\AppData\Local\Temp\lOqaIh1y4I.bat

                                          Filesize

                                          213B

                                          MD5

                                          6118c8ea8ec0f8056fc889e026c56527

                                          SHA1

                                          43b870810e95a30b615247d8e42c38ac5a457ab5

                                          SHA256

                                          a88225688fd5e846a60364bf708ab17592c9196ac8b6af693f51fd1cc572cb2e

                                          SHA512

                                          519518ae80ac7c5458e73552064bef689508258f805c3d772cace8ea3364bf8bb55137868eb42d96b043fce084709f48d1024eb12830cdb7e9eceb605d59988d

                                        • C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat

                                          Filesize

                                          213B

                                          MD5

                                          dfb3573cb538edc36b1cfd3f1de1750d

                                          SHA1

                                          311ba6af84d7fe7ff55f0e01652271999b652921

                                          SHA256

                                          8ee304cb01554a6756227d4ad95cc91fe674d5894e0799e0e7a2f46dbe4fd971

                                          SHA512

                                          108d736ad840cb147f7022093a06e00930d7016c69e1998e36fad901d0dedbea2f30f50925a100f82666dc51ece11b4232d9ad23975435dbaef428e9b77e4e17

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/232-50-0x0000017D9B3D0000-0x0000017D9B3F2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/400-105-0x0000000000A20000-0x0000000000A32000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/400-112-0x000000001BC30000-0x000000001BD9A000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/1560-143-0x000000001C000000-0x000000001C1A9000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/1560-142-0x000000001BE90000-0x000000001BFFA000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/1684-194-0x00000000011E0000-0x00000000011F2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1692-134-0x000000001C0E0000-0x000000001C24A000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/1692-135-0x000000001C250000-0x000000001C3F9000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/1784-13-0x0000000000EF0000-0x0000000001000000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1784-12-0x00007FFA2EC83000-0x00007FFA2EC85000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1784-14-0x00000000017D0000-0x00000000017E2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1784-15-0x0000000003050000-0x000000000305C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1784-17-0x0000000003040000-0x000000000304C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1784-16-0x0000000002FE0000-0x0000000002FEC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1908-154-0x0000000003140000-0x0000000003152000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2196-150-0x000000001C530000-0x000000001C69A000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/2196-151-0x000000001C6A0000-0x000000001C849000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/2984-175-0x0000000001540000-0x0000000001552000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2984-127-0x000000001BE00000-0x000000001BF6A000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/3896-120-0x000000001C760000-0x000000001C8CA000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/3896-115-0x00000000015F0000-0x0000000001602000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4120-172-0x000000001C910000-0x000000001CA7A000-memory.dmp

                                          Filesize

                                          1.4MB

                                        • memory/5096-166-0x000000001BF80000-0x000000001C0EA000-memory.dmp

                                          Filesize

                                          1.4MB