Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 10:35

General

  • Target

    JaffaCakes118_9ae185d2b2a211e0bfebe0ff0451cd0a8c44fe9a75646226edf7b304ea7631f7.exe

  • Size

    1.3MB

  • MD5

    802a93755e5b4f0dd4c804d670cfed90

  • SHA1

    f23db71a4e0dc897d11ee61d14aba4d38e08e85c

  • SHA256

    9ae185d2b2a211e0bfebe0ff0451cd0a8c44fe9a75646226edf7b304ea7631f7

  • SHA512

    2e93b2e4fcfe537e07656eb69e4f6e8151e099fa13d307eee53e6baf5b2ebb816a3e527e01274adfb17bf416401b79361ad6edfd34a3023563038cb4d96eabb4

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ae185d2b2a211e0bfebe0ff0451cd0a8c44fe9a75646226edf7b304ea7631f7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9ae185d2b2a211e0bfebe0ff0451cd0a8c44fe9a75646226edf7b304ea7631f7.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3048
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Packages\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1080
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\btBiKALLUa.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1248
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2800
              • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1484
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3888
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3436
                    • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                      "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2412
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1184
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3932
                          • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                            "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3060
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6uGRILFBWR.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4884
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1140
                                • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                  "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1228
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3712
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4476
                                      • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                        "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2828
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1900
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4872
                                            • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                              "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4160
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cV1vwDPsky.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2028
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4112
                                                  • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                    "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4732
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"
                                                      19⤵
                                                        PID:3220
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:2016
                                                          • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                            "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1044
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"
                                                              21⤵
                                                                PID:948
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:3040
                                                                  • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                                    "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4884
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"
                                                                      23⤵
                                                                        PID:1868
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4400
                                                                          • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                                            "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4500
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cV1vwDPsky.bat"
                                                                              25⤵
                                                                                PID:628
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:3920
                                                                                  • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                                                    "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3744
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat"
                                                                                      27⤵
                                                                                        PID:4328
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:4772
                                                                                          • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                                                            "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3248
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DiMaLaQqUm.bat"
                                                                                              29⤵
                                                                                                PID:3900
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:4680
                                                                                                  • C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe
                                                                                                    "C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe"
                                                                                                    30⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2300
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4924
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2004
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Packages\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4448
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Packages\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1396
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Packages\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4480
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4912
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4692
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4540
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\unsecapp.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4568
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\unsecapp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\unsecapp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:228
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5012
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2920
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1172

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          cadef9abd087803c630df65264a6c81c

                                          SHA1

                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                          SHA256

                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                          SHA512

                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          62623d22bd9e037191765d5083ce16a3

                                          SHA1

                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                          SHA256

                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                          SHA512

                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d42b6da621e8df5674e26b799c8e2aa

                                          SHA1

                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                          SHA256

                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                          SHA512

                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                        • C:\Users\Admin\AppData\Local\Temp\6uGRILFBWR.bat

                                          Filesize

                                          226B

                                          MD5

                                          e3573b4ea55182e8dbc9fc7c60d3048c

                                          SHA1

                                          ceb1df399a0914a612525a22fc05ef27c6adb8d2

                                          SHA256

                                          e693a0a6693b5ba561e96681fd7766448d976f9f93b40ee6a720a4358a6e48b2

                                          SHA512

                                          9fc9ce23cacaf0fa54ec59fb8dbf6f4c350181830dd907f0e3df238118f664a2e94001eb3278dcb49f88bd40b4ab3aae573d7f1329cf806bd54716180bb08b01

                                        • C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat

                                          Filesize

                                          226B

                                          MD5

                                          2776bcf2e5879243e99b3b3ce89e401a

                                          SHA1

                                          2a2cf400c1f0065d52ba5abe315a4202ad4e9ea6

                                          SHA256

                                          9f87451604a6c09b33469729e91954125addbd8eae37ca23513a1377a9e7d38d

                                          SHA512

                                          939d31fde3e9a0bf954424c40d840394cbe662b732a41ad1687881e53c5c22cd25ab0ea9d17c5e082dab293d3bb369be1a4242eec6a3e327b7f1f28437cbc50c

                                        • C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat

                                          Filesize

                                          226B

                                          MD5

                                          5b33fda493e86edc86cd305150e68152

                                          SHA1

                                          358b3dfa0fac7edc1cf3a336b029b627d51fad47

                                          SHA256

                                          51de8c9fe1cdf7e97413118a356fa4b56cc700ddd710f62b225dca8cf97f897b

                                          SHA512

                                          ff33fbec162ac97179435765b3aa7552133b0a00894fba111e71a2b5164ff434bf4419128733a3559080bfb94eb6782e0a35998bef0cc80bd360d295c3052020

                                        • C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat

                                          Filesize

                                          226B

                                          MD5

                                          5a3b0018f06f74dd3d18a969a69cb2ab

                                          SHA1

                                          6cd4cd810a6e89c3d05c11b159188dc8d8b2e4b8

                                          SHA256

                                          7771b2f4de3e90cac2a69774a748541c6f3073cda23fa11927e6d2e76f2ec440

                                          SHA512

                                          2db8b746581a7c9afeb3a005a25a99035e06467959dfec3b080a4ed09c49b36f9dde1a03707b15a608ede18f4a52b8f9128722e5b5a86a5d4f7200053bb68b89

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4jrxy5o1.3h5.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat

                                          Filesize

                                          226B

                                          MD5

                                          eed305500083e8f6cad7ac828ea176f0

                                          SHA1

                                          74a57e37a0f2bec96535cc11a3f5d3284c3e84fc

                                          SHA256

                                          906370c728e9bbb50705ee6c10a9d55b5c905ba229eb879b5021cfa57de1b7c2

                                          SHA512

                                          77a24f4184aa26977acd96f547dd27d5c840245ef0fc028ad94e24a2d9349cd017402c78afcfa7035abe492671ca07ad87778f420ca9112a066e3c81e0ddd52e

                                        • C:\Users\Admin\AppData\Local\Temp\btBiKALLUa.bat

                                          Filesize

                                          226B

                                          MD5

                                          7dfdde7ebf749dc7512a8e39ee141219

                                          SHA1

                                          ddaf3ac0f04b35b60eff5fb8b3476294bd86e06a

                                          SHA256

                                          1a7f193f555b4cfa605f4a1d5d75507e8d2f0a598f87462ba6c6123c99e8b135

                                          SHA512

                                          1281a6139dbc3c828d10321907a259ac9cc8b713055fc6906fa64fa136f6f9a4d0b8df8409903c0511956615f8325bd0878f4910df9f6ca4b12c17972256538a

                                        • C:\Users\Admin\AppData\Local\Temp\cV1vwDPsky.bat

                                          Filesize

                                          226B

                                          MD5

                                          27cb06f715ac20b48f7333cd619b24a4

                                          SHA1

                                          81c432d3e929b3c6eeaff288ca481c5baf38de9b

                                          SHA256

                                          08f6d06ebff2e03e6e711f582f1e6e3196c2a2f6b861ce373c088b21b842606e

                                          SHA512

                                          a917d3947815392c4873f5f8a656d7e7d57f0200141dcf17ce3ab57ad7cbb4ce99a2d8e4632d345c01c079a5999598f36d944664b3518e51f40173e0abbe4cbd

                                        • C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat

                                          Filesize

                                          226B

                                          MD5

                                          81d073bfd5b642b6fb8216aea58e3b3d

                                          SHA1

                                          d6dac6baac4734ab9c0f9bebef30cbe1bbbf703d

                                          SHA256

                                          a73dc53035371b82830f0b810db08647fea245413785dfe5653178dd0f9be4fc

                                          SHA512

                                          57a1731bccf93f067d1922f42ad59570f532d66bbdbda19fbba5919f264d26be52d1ba7085df1d197de1f15f9ff2d49b17d9723204b65a673c951079ef17dee3

                                        • C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat

                                          Filesize

                                          226B

                                          MD5

                                          ab5e856c144f697de09ed6a1f9bd1e81

                                          SHA1

                                          bfb853ce00a891d15c1cd46ffb329138f8404509

                                          SHA256

                                          c12e593e337c796c28b0e8dc703d1a3f3015325a83afd7b976ae64bc7e1fa1d0

                                          SHA512

                                          136a699857ae8b6dd0fefd52125fcbc92d4ac427331dbfb94736d313dfbac55f7a7eef8afd2185e0bee9a44330ff5f6c4318a4ddce1f57ae59c2b5cb7646fc1a

                                        • C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat

                                          Filesize

                                          226B

                                          MD5

                                          6de2e54e946e8c6b1da67ea8629dacd4

                                          SHA1

                                          c57cc68db8751f975cae67b208c00403632b7084

                                          SHA256

                                          cc0052804bba779d2fc68633526222fd3c6b190a0bed220d47795aafbfa59c92

                                          SHA512

                                          9f45954a49b22a41e4a2f435740b8565d026acc13d87d7e202e2dbae41b6b3c2a9d5d50597d6ce463f1d5cac5852a8966970d9211b495d4d733226b98ccd2e73

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/1376-16-0x00000000024E0000-0x00000000024EC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1376-13-0x00000000002B0000-0x00000000003C0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1376-14-0x00000000024D0000-0x00000000024E2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1376-15-0x00000000024F0000-0x00000000024FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1376-12-0x00007FF8CFBD3000-0x00007FF8CFBD5000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1376-17-0x0000000002500000-0x000000000250C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2412-113-0x000000001B5F0000-0x000000001B602000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3248-174-0x000000001C9F0000-0x000000001CA02000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3572-42-0x000001EEA1560000-0x000001EEA1582000-memory.dmp

                                          Filesize

                                          136KB