Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 11:24

General

  • Target

    JaffaCakes118_e2bfc7f8f9aabea1e72793f84eed4f81179ad7c7b5683c0e5c5279966e8fbe44.exe

  • Size

    1.3MB

  • MD5

    279c172d0c95c31b3ed2ebedfe43215a

  • SHA1

    76ccd792a4257ae63b702285526eaedaafaa195f

  • SHA256

    e2bfc7f8f9aabea1e72793f84eed4f81179ad7c7b5683c0e5c5279966e8fbe44

  • SHA512

    e606b1615d01b5d0de03b452866ef79d4e40b52c47ee438a04ad1cba774ca6b9e0665b16e9b882a892d0467ff02325798f168b19021b8a652ebaa43dbf27c7b3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2bfc7f8f9aabea1e72793f84eed4f81179ad7c7b5683c0e5c5279966e8fbe44.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2bfc7f8f9aabea1e72793f84eed4f81179ad7c7b5683c0e5c5279966e8fbe44.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3844
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\TextInputHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3932
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4016
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1188
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2388
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\50Fr8SKrio.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5036
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1768
              • C:\Recovery\WindowsRE\sysmon.exe
                "C:\Recovery\WindowsRE\sysmon.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3824
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CIMKRyAEqW.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2424
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3536
                    • C:\Recovery\WindowsRE\sysmon.exe
                      "C:\Recovery\WindowsRE\sysmon.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4484
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAQQp9H1T4.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3308
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:380
                          • C:\Recovery\WindowsRE\sysmon.exe
                            "C:\Recovery\WindowsRE\sysmon.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2824
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4384
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:688
                                • C:\Recovery\WindowsRE\sysmon.exe
                                  "C:\Recovery\WindowsRE\sysmon.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4016
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3628
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4092
                                      • C:\Recovery\WindowsRE\sysmon.exe
                                        "C:\Recovery\WindowsRE\sysmon.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1480
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4588
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4912
                                            • C:\Recovery\WindowsRE\sysmon.exe
                                              "C:\Recovery\WindowsRE\sysmon.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3960
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1508
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:1644
                                                  • C:\Recovery\WindowsRE\sysmon.exe
                                                    "C:\Recovery\WindowsRE\sysmon.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2628
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"
                                                      19⤵
                                                        PID:852
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:1568
                                                          • C:\Recovery\WindowsRE\sysmon.exe
                                                            "C:\Recovery\WindowsRE\sysmon.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2844
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"
                                                              21⤵
                                                                PID:1372
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:3488
                                                                  • C:\Recovery\WindowsRE\sysmon.exe
                                                                    "C:\Recovery\WindowsRE\sysmon.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4560
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"
                                                                      23⤵
                                                                        PID:2016
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4384
                                                                          • C:\Recovery\WindowsRE\sysmon.exe
                                                                            "C:\Recovery\WindowsRE\sysmon.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3448
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"
                                                                              25⤵
                                                                                PID:3112
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:3996
                                                                                  • C:\Recovery\WindowsRE\sysmon.exe
                                                                                    "C:\Recovery\WindowsRE\sysmon.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2040
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"
                                                                                      27⤵
                                                                                        PID:2732
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:2776
                                                                                          • C:\Recovery\WindowsRE\sysmon.exe
                                                                                            "C:\Recovery\WindowsRE\sysmon.exe"
                                                                                            28⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:740
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\TextInputHost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4596
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\TextInputHost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2016
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\TextInputHost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1860
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4708
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3620
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:436
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3060
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2636
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4680
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2032
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:844
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5024
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4784
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4928

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sysmon.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      baf55b95da4a601229647f25dad12878

                                      SHA1

                                      abc16954ebfd213733c4493fc1910164d825cac8

                                      SHA256

                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                      SHA512

                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      6d42b6da621e8df5674e26b799c8e2aa

                                      SHA1

                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                      SHA256

                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                      SHA512

                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      d28a889fd956d5cb3accfbaf1143eb6f

                                      SHA1

                                      157ba54b365341f8ff06707d996b3635da8446f7

                                      SHA256

                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                      SHA512

                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      560B

                                      MD5

                                      b55df01ced4a24bd57bc9c33989ba09b

                                      SHA1

                                      be9c4d1994fcf006f6ace6773c2f8e41e8e47f1d

                                      SHA256

                                      cdfae467273732d021c394970c10c79e4d8237525071cbca12be2c0becfd87c3

                                      SHA512

                                      98220e57af248e4ea63199e61d39fb985f319472c5aa1478ac79b8c8de366b78c68f82ee4d89334d0b6279aca2a0669e4dc6f6bee0c4b3c52d1dd3508d53bb9d

                                    • C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat

                                      Filesize

                                      197B

                                      MD5

                                      8c53c3470a1178db61d489f0e1e86bfd

                                      SHA1

                                      e27813cec5febac5f08be0da31c249e846b4a7cf

                                      SHA256

                                      70523f33d994b632672c2ff4cf0e23ca09e59568db598944f62d80eaa8962b7e

                                      SHA512

                                      53242faf09003a81cab862d4f406d6a5fc91185762a4c940d3a816717c99f496ab37e493e46d3708cc48563d7b5bf2d977216631808e982f5401266b89966d94

                                    • C:\Users\Admin\AppData\Local\Temp\50Fr8SKrio.bat

                                      Filesize

                                      197B

                                      MD5

                                      19c41b93d07b01d0ab7458a5099c7af7

                                      SHA1

                                      bd5f8be553e9fe66a5a1c3b9453cb514ce863fb9

                                      SHA256

                                      7586fa964a022ea9efa90f23d0d2ad90edea67c966d5a8c61e761e4fbc1ab21a

                                      SHA512

                                      a1165b6c0d78b9e4eb942bd2226dfa0f451597bb0bbdf5287cecb73c1c1fa9bc27bdbec68a7833e996ded4110196800c71753cf51e22d98c72a2a0e47143b03e

                                    • C:\Users\Admin\AppData\Local\Temp\CIMKRyAEqW.bat

                                      Filesize

                                      197B

                                      MD5

                                      fdb5af1c64180ab6956ef7cc42e4c4bb

                                      SHA1

                                      e8c0f2b632af9c9800931e76a5b1b06f996f8278

                                      SHA256

                                      4165f36f936ae945c50a6f71ebe0f058fc8d7dfa89ef02b1828994a113f0d4e5

                                      SHA512

                                      c9ca8214f46127644c5d902e1825523a3592971e9fa560652721e3a73eea8ccce5e24d6f9b4cf48cbdcef597a3d3d74a9c1d7fb67f89541f3dd6527a3fc84368

                                    • C:\Users\Admin\AppData\Local\Temp\HAQQp9H1T4.bat

                                      Filesize

                                      197B

                                      MD5

                                      e8063464954f829d740d98906126101c

                                      SHA1

                                      917834e2c1c05863602c0b2ca1548675b1321504

                                      SHA256

                                      7e80a0306b8c58d246b819f838b6166382c54f889a147aef6b680ea54714c6d5

                                      SHA512

                                      ac911d8337727b15b76e276090702e7ca7264bab8dba8cf6f291417011940f064cea9755a261a5280db8ad4f19ee0d0116064a97ac1b1878f2b74cf40319d53b

                                    • C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat

                                      Filesize

                                      197B

                                      MD5

                                      6a68185f0e0a1fab86ecfae21d4d494a

                                      SHA1

                                      58da1034b694422331d9e3481244fec262d55d7e

                                      SHA256

                                      97635248c9cc9bdbda1890c3a67a40490221c0be3fd15a5eed46ce6c5cdf0229

                                      SHA512

                                      d004ee05f363365a50a73d6c5bd9c6110a6e3900938b968a3460a28801e4699c6230463b695717d278c7659a01ababe074ea833e24a63b4a0b8523837cf36d81

                                    • C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat

                                      Filesize

                                      197B

                                      MD5

                                      f3eceb4f55598966411820647fcb3c5e

                                      SHA1

                                      ea2ffed14587528d187c17aec2f66f4301c0a666

                                      SHA256

                                      194a3a1927a07ca6aee310a86e0020f3ac4d0b245b454e18df4c0ae69ca0a019

                                      SHA512

                                      b871bb0d8b5d68d43f0ecdeb3edad750399a7ae6239350576d30a668f21076ad357b7130f769df5592bcbb7799c5dae86978e3e2a0a0f26e6256364bb1955c1f

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ucfoyrxh.sbd.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat

                                      Filesize

                                      197B

                                      MD5

                                      a36ed5eadfb676a69a95f8c16ae3f652

                                      SHA1

                                      12feaf4b546dd45c9167dc49e043365abd1c202b

                                      SHA256

                                      59229063020f24da207980894f6b2fba5c89232672a00e4eb5031cab1ac16d04

                                      SHA512

                                      9a60f644cd2165293471121fc12a2420c5aa3ef142dc0fd91ea2164c173b88ded8007fbfd9c430a85973e29d63cdead6d58356aec32d0e578b13928fe7466e9b

                                    • C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat

                                      Filesize

                                      197B

                                      MD5

                                      471d3f83b559aa56776324c30ea00acb

                                      SHA1

                                      56292d4ce9f9ff247a879bea62965848660b5017

                                      SHA256

                                      1abb796ef02de757b657699e677f8692db637241b9d72e3d2c5bc3f4ea098558

                                      SHA512

                                      a47f67d92ed69a4fec022436ed142850ed871666dd1f61f7183a8cc537a83bca49c89cd9b427fbe99dd10618729879dc3ed8520eb3a9237439ddad27c8af009e

                                    • C:\Users\Admin\AppData\Local\Temp\pgCyA6Uc1O.bat

                                      Filesize

                                      197B

                                      MD5

                                      2b0045c42169cc87cddceb0b035d3270

                                      SHA1

                                      1a8601abdda816effc1a603353502476e9742116

                                      SHA256

                                      674fad9d3339bb5971bc1bfa0ddf6102fbfd57d96b40ec980078d5730592624c

                                      SHA512

                                      bdc60a9d0c9bb3d6b363bece6d80ecde0d9580084e4528fea7abe8010519e3b04d5da3de0b6ee96229de5ac34bbd4d8c7ddbccfd5d700e81f0324695c5a2ceb2

                                    • C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat

                                      Filesize

                                      197B

                                      MD5

                                      2309df97f42fa39599742191c734a137

                                      SHA1

                                      98fac5a16aec69f7cb6abece11d9a373a2577f15

                                      SHA256

                                      668b088842d98a10d4fe91dd9ee5db6afac3faca4f0641cef0d5a7996c272cac

                                      SHA512

                                      53f4b527d893f81eca75453cf8da40a50e6e7ef71295cab07c697c6ccd473d58e3247e235ceda259b71fb0d85ed2963eb99ccdefc39617b49d29e4d6b26121fb

                                    • C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat

                                      Filesize

                                      197B

                                      MD5

                                      2026cf80556f0636b64d8f971ec80b63

                                      SHA1

                                      8bf7ab4c6ef3101da67f1c916ea49aa4f33a2549

                                      SHA256

                                      839c5a712b6815729d2d1db23c910ff63ff75ddad2ba71f48c0d2bd9be6df724

                                      SHA512

                                      af609cee19b7ef67ec54a782f812a60e3fd61d3f998c0dbd6005c0833909ac4cc9073f92c6236ff507f0cf0f92ca283dbb7b8b7dd1d6038cdb71677db1e12d1d

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/740-177-0x00000000022A0000-0x00000000022B2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1480-131-0x0000000002CF0000-0x0000000002D02000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2040-170-0x00000000009E0000-0x00000000009F2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2844-150-0x0000000002600000-0x0000000002612000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3824-103-0x0000000001840000-0x0000000001852000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3844-17-0x00000000025E0000-0x00000000025EC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3844-16-0x00000000025D0000-0x00000000025DC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3844-15-0x00000000025C0000-0x00000000025CC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3844-14-0x00000000025B0000-0x00000000025C2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3844-13-0x0000000000180000-0x0000000000290000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3844-12-0x00007FFDB5243000-0x00007FFDB5245000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3932-42-0x00000131904E0000-0x0000013190502000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4016-124-0x0000000002A70000-0x0000000002A82000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4560-157-0x00000000024C0000-0x00000000024D2000-memory.dmp

                                      Filesize

                                      72KB