Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/10/2022, 22:34

General

  • Target

    a676f74d953a5b6220191044bd6993d713fd5549bd93718fae7f8af0618bba45.exe

  • Size

    1.3MB

  • MD5

    2226f435ba0447b33f5c9f56f3ab5b5a

  • SHA1

    3da1cc1d12a285c4847141470d0b2e7e6a848c60

  • SHA256

    a676f74d953a5b6220191044bd6993d713fd5549bd93718fae7f8af0618bba45

  • SHA512

    c6a6e03bfa179effa392779c3a9051969df21ac5920c989b478876465ff694d5a9434b683e5a57ab925bc68b32524750bde7322dce2bf171e415dab60275f12d

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a676f74d953a5b6220191044bd6993d713fd5549bd93718fae7f8af0618bba45.exe
    "C:\Users\Admin\AppData\Local\Temp\a676f74d953a5b6220191044bd6993d713fd5549bd93718fae7f8af0618bba45.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\wininit.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\skins\fonts\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4244
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zaLqICN222.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1192
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1072
              • C:\Program Files\Windows Portable Devices\wininit.exe
                "C:\Program Files\Windows Portable Devices\wininit.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:360
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\83zFD3riGi.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3692
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:4008
                    • C:\Program Files\Windows Portable Devices\wininit.exe
                      "C:\Program Files\Windows Portable Devices\wininit.exe"
                      8⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2228
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZmgdUlucqh.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3632
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1524
                          • C:\Program Files\Windows Portable Devices\wininit.exe
                            "C:\Program Files\Windows Portable Devices\wininit.exe"
                            10⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:5096
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4780
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2428
                                • C:\Program Files\Windows Portable Devices\wininit.exe
                                  "C:\Program Files\Windows Portable Devices\wininit.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4680
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2276
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4796
                                      • C:\Program Files\Windows Portable Devices\wininit.exe
                                        "C:\Program Files\Windows Portable Devices\wininit.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:5020
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2956
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4628
                                            • C:\Program Files\Windows Portable Devices\wininit.exe
                                              "C:\Program Files\Windows Portable Devices\wininit.exe"
                                              16⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3696
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3660
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:2132
                                                  • C:\Program Files\Windows Portable Devices\wininit.exe
                                                    "C:\Program Files\Windows Portable Devices\wininit.exe"
                                                    18⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4516
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3032
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:420
                                                        • C:\Program Files\Windows Portable Devices\wininit.exe
                                                          "C:\Program Files\Windows Portable Devices\wininit.exe"
                                                          20⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3928
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"
                                                            21⤵
                                                              PID:4832
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:4404
                                                                • C:\Program Files\Windows Portable Devices\wininit.exe
                                                                  "C:\Program Files\Windows Portable Devices\wininit.exe"
                                                                  22⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4400
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat"
                                                                    23⤵
                                                                      PID:1908
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:4336
                                                                        • C:\Program Files\Windows Portable Devices\wininit.exe
                                                                          "C:\Program Files\Windows Portable Devices\wininit.exe"
                                                                          24⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4348
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"
                                                                            25⤵
                                                                              PID:2196
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:1616
                                                                                • C:\Program Files\Windows Portable Devices\wininit.exe
                                                                                  "C:\Program Files\Windows Portable Devices\wininit.exe"
                                                                                  26⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5048
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QwDZd8tkMK.bat"
                                                                                    27⤵
                                                                                      PID:1516
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        28⤵
                                                                                          PID:4076
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:5012
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:5036
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4964
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\DllCommonsvc.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4240
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\DllCommonsvc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2880
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\DllCommonsvc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4256

                                  Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Windows Portable Devices\wininit.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wininit.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                          SHA1

                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                          SHA256

                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                          SHA512

                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                          SHA1

                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                          SHA256

                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                          SHA512

                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                        • C:\Users\Admin\AppData\Local\Temp\83zFD3riGi.bat

                                          Filesize

                                          218B

                                          MD5

                                          57e02b081a9ce5d0cab94bd6ee3adec0

                                          SHA1

                                          98ea7be004987abc123d9acb6fdf98979e00ba02

                                          SHA256

                                          e61ed4fe6aa8381652eb45a846b4b68518b51d3d42af7750e63f9d0f8e6ed3a8

                                          SHA512

                                          a1537a443d12abe4d7a508439715bff033f9e2e84d7570af7ce7dfafae91d2269672acc186da5a93bfe9cad061e9ec1a841f43e7e9dd9cf719d4eea633cb7e6e

                                        • C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat

                                          Filesize

                                          218B

                                          MD5

                                          cf792ef463010455a94e0645cb0b82dd

                                          SHA1

                                          835a8d7126f61c8e92beb0de5e4a6da828d8b6f8

                                          SHA256

                                          8d2a63a9ee506e0062068c780e90e360a34765a0bfab32a70eceebbc8e4b6bf6

                                          SHA512

                                          2e5ecaf79d16d756ca01f81d59bacf5b2ae59c0ff1a90d045282d5172d8b7160a55a37eed3356ca71d52c6c516427e26f721ec5101768991b17cee08a160b784

                                        • C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat

                                          Filesize

                                          218B

                                          MD5

                                          a82abfed6ac59ca62cf16bc33d29c711

                                          SHA1

                                          8a6eb9f65381e0e0d521107369590f9d773cdd2e

                                          SHA256

                                          7ee341d29df63686c551b2973932542796ab8c71fbe1395f6f3e904b6bed2fa5

                                          SHA512

                                          acb158f922042dc425ae608bbb092ca12290de8115f049e660ab52f6721d10713b2338830071cd0601dda2338c8f20224df6c3fae2a797280718a1376cff3fe7

                                        • C:\Users\Admin\AppData\Local\Temp\K00M4WFsUw.bat

                                          Filesize

                                          218B

                                          MD5

                                          a82abfed6ac59ca62cf16bc33d29c711

                                          SHA1

                                          8a6eb9f65381e0e0d521107369590f9d773cdd2e

                                          SHA256

                                          7ee341d29df63686c551b2973932542796ab8c71fbe1395f6f3e904b6bed2fa5

                                          SHA512

                                          acb158f922042dc425ae608bbb092ca12290de8115f049e660ab52f6721d10713b2338830071cd0601dda2338c8f20224df6c3fae2a797280718a1376cff3fe7

                                        • C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat

                                          Filesize

                                          218B

                                          MD5

                                          dae4126dc7de06f44df79614263fd7a9

                                          SHA1

                                          88a0fe39221e9885b0f937ec13b694da94211e65

                                          SHA256

                                          db43e2219ac68c94b429b7bf7cf712c5746306a1f5b47fdca44fb06db5c0e626

                                          SHA512

                                          31f159c5d9bf72eb6ec8da6d1329dc1072cea90b1f9ac550ea3b49353fd489f1bbb342bfa005a3e1835f397b3a8ebbd13308e67962f2f3d34bce5e24516d4ab0

                                        • C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat

                                          Filesize

                                          218B

                                          MD5

                                          50b2eaeabe4e4d3824beeff468831365

                                          SHA1

                                          1a16cd5be672e60da15f6fa2ab0fa82247d935eb

                                          SHA256

                                          6a79df82436631212d7bd07d7ed0f516de23dae523970e206778f3f52aa62fef

                                          SHA512

                                          ae664856ea257fff002ccabc91772d152a3152a4ad79755e7e1942a127de2f58132d4dcf6c410fbac650ab9f10ba5dc44c39d7a9f51790c77631ba5573d03425

                                        • C:\Users\Admin\AppData\Local\Temp\QwDZd8tkMK.bat

                                          Filesize

                                          218B

                                          MD5

                                          1396264049611824bb65dbb24a4d96e3

                                          SHA1

                                          d01d7711903efed84dc632bcbd62915c039f5988

                                          SHA256

                                          8826560e5d924a53ab824929b602cedf7b6675b269a0b719d772f8eff92a05a0

                                          SHA512

                                          8fd584551b1d876dd435d19edefa54b5fd7fc0b153677f4a8e6ad2657fba936ab4e96453e094f9edba02865e83682f11c3a1cfe8c53b6540737ecba9701d44d1

                                        • C:\Users\Admin\AppData\Local\Temp\ZmgdUlucqh.bat

                                          Filesize

                                          218B

                                          MD5

                                          23d0b664f2ea819f677e91c5b40e68b4

                                          SHA1

                                          29cd2f782e205ea918a4a7b546b0cb23ee7bd4cb

                                          SHA256

                                          866a0d16265cb041ffeb6af30858b1fe7e3485081fbe23b2a79d9f366de79cbd

                                          SHA512

                                          f1ecf469b41a104659731095f3fb64e02c9a20a65ddcef22b7f7446514469837bd401defa3052e1aa6655728ae16b8894c96d773fe7be0bd411595c881a4b931

                                        • C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat

                                          Filesize

                                          218B

                                          MD5

                                          9f61db1e424163ea35e9cc32714d59e0

                                          SHA1

                                          6c5fb2e617970eb50642e4aa5b362513fc607015

                                          SHA256

                                          0c677ac7b885dae7ab55589bf700891ad4265e47ef52c9f08bae8c6d699afaf2

                                          SHA512

                                          56403d1fd5571198ac8abd0d88695be229d24eef3642ae2011d56fe5b9f641d454bf766432a98222c8c0dd261e2662de395f0fe5d16d7727a047a27b3dba5543

                                        • C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat

                                          Filesize

                                          218B

                                          MD5

                                          4a1bc5f0f4db9d8423c9cdb502a489cb

                                          SHA1

                                          41a2047d38706999acc971975c4cf5f4b4c93009

                                          SHA256

                                          db5761fa6ff34e489809e54eee1fad7c541d776d18377daecc896ba61bc115c6

                                          SHA512

                                          d60f393915c835b9a030285ede2f761b4286b483ca24de95198ac816ca1b0a509db79b022a4b94c1eaf44f80363d4da99b6bdbe893f984854266c2e605231ce2

                                        • C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat

                                          Filesize

                                          218B

                                          MD5

                                          e9837acb6a76967a70e4c74daca6ecc7

                                          SHA1

                                          3b71aecfdb31aa2ffa3dc1b5bbddc315d0ffcfb1

                                          SHA256

                                          14d7483393830308f30235a8292f5226c92fbf6ad3dd001242f6cb041ee94543

                                          SHA512

                                          e1d1f97cea78ded9d3ad2922d50a7db3bfb1fd4df0b2da261864764deb3f3458c7b25a6d08971050052ffaab915673c4b6d194b328b798c2809b73c531365769

                                        • C:\Users\Admin\AppData\Local\Temp\zaLqICN222.bat

                                          Filesize

                                          218B

                                          MD5

                                          9c3488ecd9c24f4df5596cf36f7eb338

                                          SHA1

                                          11f6be86334f664e22d35f70c56e518854339717

                                          SHA256

                                          af75813b3289874533a7a49fefc1cfe753dc9225509f28933e63f7a24268f7af

                                          SHA512

                                          bbe4a10161fa98373ad4b9f43b5bd7b69a608797797270f0251d03072fffe93392951c67f4dcdde84fd83ebe726a5a880b97e714f107443dce7976be7a9f854c

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/360-160-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/360-165-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/2228-173-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/2228-169-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3472-154-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3472-149-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3696-201-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3696-197-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3928-211-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/3928-215-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4244-144-0x000002B348750000-0x000002B348772000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4244-150-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4244-155-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4348-225-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4348-229-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4400-218-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4400-222-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4516-208-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4516-204-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4604-148-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4604-139-0x00000000004A0000-0x00000000005B0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4604-140-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4680-183-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4680-187-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5020-194-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5020-190-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5048-232-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5048-236-0x00007FFB15EC0000-0x00007FFB16981000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5096-180-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5096-176-0x00007FFB15DA0000-0x00007FFB16861000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5112-161-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/5112-156-0x00007FFB162E0000-0x00007FFB16DA1000-memory.dmp

                                          Filesize

                                          10.8MB