Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 21:31

General

  • Target

    0a58202c976291d628df312bcd090e5e.exe

  • Size

    1.1MB

  • MD5

    0a58202c976291d628df312bcd090e5e

  • SHA1

    d8b5759fde291c74e38a405c1dcc1f6cfa22fa63

  • SHA256

    08aa2d466ba6309aa9395b0a5ef0af543aed33270a65ed397401e35fa3ba7fe7

  • SHA512

    e98f581fa1e22538dd4b271480319f6d9fe7ef7544f9d5b508d18c202329f0d63805a3fe476d97d249b370f7ea3e4353de2d2099b64c5a707af229c86cf512fd

  • SSDEEP

    12288:El+4Tcyct/JWT7yckBlepmbMsBXYHOWyAh5+djVyKDGpiRe7FaS+ug82qGeJ3btU:Zyc5JWackYm7dZ1Oq2nn2qPJ3btV3+f

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 33 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a58202c976291d628df312bcd090e5e.exe
    "C:\Users\Admin\AppData\Local\Temp\0a58202c976291d628df312bcd090e5e.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2208
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q9ioHZo225.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2528
        • C:\odt\backgroundTaskHost.exe
          "C:\odt\backgroundTaskHost.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:5656
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files\WindowsPowerShell\Modules\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3948
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3024
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3920
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4224
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2100
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "0a58202c976291d628df312bcd090e5e0" /sc MINUTE /mo 7 /tr "'C:\Windows\PolicyDefinitions\ja-JP\0a58202c976291d628df312bcd090e5e.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:644
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "0a58202c976291d628df312bcd090e5e" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\ja-JP\0a58202c976291d628df312bcd090e5e.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1500
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "0a58202c976291d628df312bcd090e5e0" /sc MINUTE /mo 13 /tr "'C:\Windows\PolicyDefinitions\ja-JP\0a58202c976291d628df312bcd090e5e.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:700
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\odt\fontdrvhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4400
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4392
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1424
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\odt\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:180
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:848
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\odt\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4292
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:776
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3356
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4448
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2160
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3180
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\odt\explorer.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:920
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2164
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4928
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:3988
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4740
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2912
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\odt\fontdrvhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:632
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4268
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1712
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\it-IT\RuntimeBroker.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2084
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4824
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:4028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      120B

      MD5

      18f9595eb7e05c17f74f6ad1b88bdcd9

      SHA1

      243446141a031b8ac0f85f5756cf782e92ad972d

      SHA256

      9c12a527d7e71d80aba8b404c4aa53781d87f58fcf031e081d15af40bf5dbd08

      SHA512

      c56bfc4f4ddb111f557fd19039ca3cb2f2fe744477d82a54b1f3b02f0099826898b20a4f7ec589ceac09b00eec07f3c7491e8fbcd2b64cf94ec9809538238d9b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      17fbfbe3f04595e251287a6bfcdc35de

      SHA1

      b576aabfd5e6d5799d487011506ed1ae70688987

      SHA256

      2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

      SHA512

      449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      c2ce5f364d6f19da44a34ce23f13e28b

      SHA1

      a7fc544cc9e62c759c0b0aeaecf324d7196a127e

      SHA256

      443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb

      SHA512

      fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_crdelmvx.ers.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\q9ioHZo225.bat

      Filesize

      194B

      MD5

      ad9dcfa5bd27d4694b2a646169beda76

      SHA1

      305060cd5e236527f6627bf5bf8a77061c1d593a

      SHA256

      d27e0a6bdd35da053cef0aca3f086435d263333dd03f4096c6b08e07911a7ede

      SHA512

      f4b1e4d0b0276f4cfe60f261783f706fc2a7b4ca7469f60f5ae38e30bc883e5c2f0d49402a5cf748d7bb0e48d4523f2e479acbc831d2522196051976ba121ba9

    • C:\odt\backgroundTaskHost.exe

      Filesize

      1.1MB

      MD5

      0a58202c976291d628df312bcd090e5e

      SHA1

      d8b5759fde291c74e38a405c1dcc1f6cfa22fa63

      SHA256

      08aa2d466ba6309aa9395b0a5ef0af543aed33270a65ed397401e35fa3ba7fe7

      SHA512

      e98f581fa1e22538dd4b271480319f6d9fe7ef7544f9d5b508d18c202329f0d63805a3fe476d97d249b370f7ea3e4353de2d2099b64c5a707af229c86cf512fd

    • C:\odt\backgroundTaskHost.exe

      Filesize

      1.1MB

      MD5

      0a58202c976291d628df312bcd090e5e

      SHA1

      d8b5759fde291c74e38a405c1dcc1f6cfa22fa63

      SHA256

      08aa2d466ba6309aa9395b0a5ef0af543aed33270a65ed397401e35fa3ba7fe7

      SHA512

      e98f581fa1e22538dd4b271480319f6d9fe7ef7544f9d5b508d18c202329f0d63805a3fe476d97d249b370f7ea3e4353de2d2099b64c5a707af229c86cf512fd

    • C:\odt\backgroundTaskHost.exe

      Filesize

      1.1MB

      MD5

      0a58202c976291d628df312bcd090e5e

      SHA1

      d8b5759fde291c74e38a405c1dcc1f6cfa22fa63

      SHA256

      08aa2d466ba6309aa9395b0a5ef0af543aed33270a65ed397401e35fa3ba7fe7

      SHA512

      e98f581fa1e22538dd4b271480319f6d9fe7ef7544f9d5b508d18c202329f0d63805a3fe476d97d249b370f7ea3e4353de2d2099b64c5a707af229c86cf512fd

    • C:\odt\explorer.exe

      Filesize

      1.1MB

      MD5

      f37640046c2da44ad24a3eab157d5a75

      SHA1

      6cb99334213f1d4fcf979e2bb00f73b6e8ba6f62

      SHA256

      d0c6b06c0920b9af2a444f8225b352bacbb1f40e88b4210a2f751c93a40e96c6

      SHA512

      ae84d1f66e10bb00a891745c670ebc7d0d0d5e883ab2ef2c3f26cccb2a0249e18d1d0fdbebba4b120b6e3dfdc689a454410c52b25366a7c6beb3168b9ea26142

    • memory/180-312-0x0000021E73210000-0x0000021E73220000-memory.dmp

      Filesize

      64KB

    • memory/180-304-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/180-338-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/576-343-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/576-316-0x00000204BD110000-0x00000204BD120000-memory.dmp

      Filesize

      64KB

    • memory/576-300-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/628-339-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/628-309-0x000001F777D50000-0x000001F777D60000-memory.dmp

      Filesize

      64KB

    • memory/628-173-0x000001F777D90000-0x000001F777DB2000-memory.dmp

      Filesize

      136KB

    • memory/628-299-0x000001F777D50000-0x000001F777D60000-memory.dmp

      Filesize

      64KB

    • memory/628-297-0x000001F777D50000-0x000001F777D60000-memory.dmp

      Filesize

      64KB

    • memory/628-295-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/848-296-0x0000018E13220000-0x0000018E13230000-memory.dmp

      Filesize

      64KB

    • memory/848-311-0x0000018E13220000-0x0000018E13230000-memory.dmp

      Filesize

      64KB

    • memory/848-298-0x0000018E13220000-0x0000018E13230000-memory.dmp

      Filesize

      64KB

    • memory/848-294-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-305-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-314-0x0000015F76920000-0x0000015F76930000-memory.dmp

      Filesize

      64KB

    • memory/1164-345-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/1164-302-0x0000015F76920000-0x0000015F76930000-memory.dmp

      Filesize

      64KB

    • memory/1424-292-0x00000170DD770000-0x00000170DD780000-memory.dmp

      Filesize

      64KB

    • memory/1424-168-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/1424-344-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/1424-310-0x00000170DD770000-0x00000170DD780000-memory.dmp

      Filesize

      64KB

    • memory/1424-301-0x00000170DD770000-0x00000170DD780000-memory.dmp

      Filesize

      64KB

    • memory/1424-172-0x00000170DD770000-0x00000170DD780000-memory.dmp

      Filesize

      64KB

    • memory/2208-174-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2208-7-0x0000000002A60000-0x0000000002A6C000-memory.dmp

      Filesize

      48KB

    • memory/2208-1-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2208-2-0x000000001B470000-0x000000001B480000-memory.dmp

      Filesize

      64KB

    • memory/2208-3-0x0000000001120000-0x000000000112E000-memory.dmp

      Filesize

      56KB

    • memory/2208-0-0x0000000000740000-0x0000000000860000-memory.dmp

      Filesize

      1.1MB

    • memory/2208-4-0x0000000001130000-0x0000000001138000-memory.dmp

      Filesize

      32KB

    • memory/2208-5-0x0000000002A40000-0x0000000002A50000-memory.dmp

      Filesize

      64KB

    • memory/2208-6-0x0000000002AA0000-0x0000000002AAA000-memory.dmp

      Filesize

      40KB

    • memory/2208-109-0x000000001B470000-0x000000001B480000-memory.dmp

      Filesize

      64KB

    • memory/2208-8-0x0000000002A70000-0x0000000002A7C000-memory.dmp

      Filesize

      48KB

    • memory/2208-60-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2216-332-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2216-313-0x000001F02F800000-0x000001F02F810000-memory.dmp

      Filesize

      64KB

    • memory/2216-164-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2216-165-0x000001F02F800000-0x000001F02F810000-memory.dmp

      Filesize

      64KB

    • memory/2216-166-0x000001F02F800000-0x000001F02F810000-memory.dmp

      Filesize

      64KB

    • memory/2664-240-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2664-256-0x000002544F8B0000-0x000002544F8C0000-memory.dmp

      Filesize

      64KB

    • memory/2664-342-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2664-270-0x000002544F8B0000-0x000002544F8C0000-memory.dmp

      Filesize

      64KB

    • memory/3136-337-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/3136-306-0x000001AD7E660000-0x000001AD7E670000-memory.dmp

      Filesize

      64KB

    • memory/3136-303-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/3136-171-0x000001AD7E660000-0x000001AD7E670000-memory.dmp

      Filesize

      64KB

    • memory/3136-167-0x000001AD7E660000-0x000001AD7E670000-memory.dmp

      Filesize

      64KB

    • memory/3828-290-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/3828-341-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/3828-291-0x000002A176D40000-0x000002A176D50000-memory.dmp

      Filesize

      64KB

    • memory/3828-293-0x000002A176D40000-0x000002A176D50000-memory.dmp

      Filesize

      64KB

    • memory/3828-315-0x000002A176D40000-0x000002A176D50000-memory.dmp

      Filesize

      64KB

    • memory/4292-194-0x000001FBB02C0000-0x000001FBB02D0000-memory.dmp

      Filesize

      64KB

    • memory/4292-308-0x000001FBB02C0000-0x000001FBB02D0000-memory.dmp

      Filesize

      64KB

    • memory/4292-184-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4292-250-0x000001FBB02C0000-0x000001FBB02D0000-memory.dmp

      Filesize

      64KB

    • memory/4392-170-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB

    • memory/4392-307-0x0000019654E70000-0x0000019654E80000-memory.dmp

      Filesize

      64KB

    • memory/4392-340-0x00007FF8A1000000-0x00007FF8A1AC1000-memory.dmp

      Filesize

      10.8MB