Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2024, 19:04

General

  • Target

    9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe

  • Size

    6.6MB

  • MD5

    81f2740836dbe2cafa7e671398391962

  • SHA1

    03602d8af9f6d298a939fce0309117f394b8ad2e

  • SHA256

    9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239

  • SHA512

    34803ecb93d2acf992772be863ad9be3bac7a10fe087d013641586d4a7361d72a5ab8a15a4dc60f9b4d990c5d3b86fd3bd596f87a3be25faa7c2a5380556e15a

  • SSDEEP

    196608:rVks9fzm96+85xe7PqCsXDjpf/2WliXYrHW1LHFO0fN:5d+h7PqCEJ2ciIrHWRHFO8

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe
    "C:\Users\Admin\AppData\Local\Temp\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe
      "C:\Users\Admin\AppData\Local\Temp\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c echo %temp%
        3⤵
          PID:1624
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\INST.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Users\Admin\AppData\Local\Temp\INST.exe
            C:\Users\Admin\AppData\Local\Temp\INST.exe
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\INST.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4264
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4684
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\WmiPrvSE.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2996
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Downloads\dllhost.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3948
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2176
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1844
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4744
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\sihost.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4080
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2072
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\SppExtComObj.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1592
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\explorer.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1212
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2780
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\upfc.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5012
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dkmVuvg2ob.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:408
                • C:\Users\All Users\WmiPrvSE.exe
                  "C:\Users\All Users\WmiPrvSE.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:3640
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2860
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4388
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2740
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2392
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:368
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3996
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Downloads\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4712
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Downloads\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2540
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Downloads\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4364
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4904
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2112
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3116
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3896
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:396
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:728
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3392
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4420
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2224
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\sihost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1244
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\tracing\sihost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1640
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\sihost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1296
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\odt\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3652
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4084
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1460
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\SppExtComObj.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4728
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\SppExtComObj.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3548
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\SppExtComObj.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4908
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\explorer.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2152
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4572
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\explorer.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2140
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4148
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3348
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:896
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\odt\fontdrvhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1012
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1836
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada9712399" /sc MINUTE /mo 7 /tr "'C:\odt\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3704
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239" /sc ONLOGON /tr "'C:\odt\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:744
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada9712399" /sc MINUTE /mo 11 /tr "'C:\odt\9356ed2de6a7feed01f5fecb99fc74ddd0eab39eb9421c7a31f5562ada971239.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:5024
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\upfc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:5092
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3640
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\CrashReports\upfc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2736

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d85ba6ff808d9e5444a4b369f5bc2730

              SHA1

              31aa9d96590fff6981b315e0b391b575e4c0804a

              SHA256

              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

              SHA512

              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              6c47b3f4e68eebd47e9332eebfd2dd4e

              SHA1

              67f0b143336d7db7b281ed3de5e877fa87261834

              SHA256

              8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

              SHA512

              0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              5f0ddc7f3691c81ee14d17b419ba220d

              SHA1

              f0ef5fde8bab9d17c0b47137e014c91be888ee53

              SHA256

              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

              SHA512

              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              3a6bad9528f8e23fb5c77fbd81fa28e8

              SHA1

              f127317c3bc6407f536c0f0600dcbcf1aabfba36

              SHA256

              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

              SHA512

              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              aaaac7c68d2b7997ed502c26fd9f65c2

              SHA1

              7c5a3731300d672bf53c43e2f9e951c745f7fbdf

              SHA256

              8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

              SHA512

              c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

            • C:\Users\Admin\AppData\Local\Temp\INST.exe

              Filesize

              1.9MB

              MD5

              8cc36cbc565744d77a502f6e07acc113

              SHA1

              5c2267ce4065461ca05bcd0df5cd1989e7d41bec

              SHA256

              14a4cdd55c50471641f52ec48b7cd717a3f540f0d79b617d0038696a9441d174

              SHA512

              8925c85f1a0f4752d46c8f6a03e6f1c5c185cb794a3980d4283e9f38f0d65d8546f971003817a7f6c795ba9e4c2119ebea837efcc7890e502a7a830d8c93bfc9

            • C:\Users\Admin\AppData\Local\Temp\_MEI49802\VCRUNTIME140.dll

              Filesize

              94KB

              MD5

              18049f6811fc0f94547189a9e104f5d2

              SHA1

              dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6

              SHA256

              c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db

              SHA512

              38fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7

            • C:\Users\Admin\AppData\Local\Temp\_MEI49802\base_library.zip

              Filesize

              1012KB

              MD5

              ab04fc6651d42bc1035f5869039c5165

              SHA1

              d1333cf09efff5dc3cd3993bddc951c8079bee80

              SHA256

              ea35745d64dff827ade3cf93a9354ab755f8e33b2c393846e99afc96667831e3

              SHA512

              3da8305b4717337b26f2fce3508eda2b2ea8079c152a1157c141e49e22c93c2b22086f56b9273cd6966e6d4f73cc02c6e990c5cf9b1316817f077d1f3ef457a6

            • C:\Users\Admin\AppData\Local\Temp\_MEI49802\python39.dll

              Filesize

              4.3MB

              MD5

              1d5e4c20a20740f38f061bdf48aaca4f

              SHA1

              de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0

              SHA256

              f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366

              SHA512

              9df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vqd45vop.0vl.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\dkmVuvg2ob.bat

              Filesize

              196B

              MD5

              b370f03d473a56480239040ecf06b2b0

              SHA1

              1c892c2750be50f268d5c566c52512de839bea90

              SHA256

              b1e0cbcb923e40c8202b7a739a76926d0c624628a990c9b82d244f7f5021831b

              SHA512

              6ed43a186c9bb711f79012f73351b1f96ac602aa6e7fb0de87d49549d95ac0d915e699c3d7f63ecb522792f74072cba49e4647e355e910633e72e31bb153c1be

            • memory/1212-221-0x00000218207D0000-0x00000218207E0000-memory.dmp

              Filesize

              64KB

            • memory/1212-223-0x00000218207D0000-0x00000218207E0000-memory.dmp

              Filesize

              64KB

            • memory/1212-261-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/1212-220-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/1592-68-0x000001B255B90000-0x000001B255BA0000-memory.dmp

              Filesize

              64KB

            • memory/1592-264-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/1592-67-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/1592-69-0x000001B255B90000-0x000001B255BA0000-memory.dmp

              Filesize

              64KB

            • memory/1844-240-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2072-242-0x000001E3707E0000-0x000001E3707F0000-memory.dmp

              Filesize

              64KB

            • memory/2072-248-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2176-265-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2176-145-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2176-164-0x00000232122D0000-0x00000232122E0000-memory.dmp

              Filesize

              64KB

            • memory/2176-246-0x00000232122D0000-0x00000232122E0000-memory.dmp

              Filesize

              64KB

            • memory/2700-79-0x00000221DEBB0000-0x00000221DEBD2000-memory.dmp

              Filesize

              136KB

            • memory/2700-70-0x00000221DE9D0000-0x00000221DE9E0000-memory.dmp

              Filesize

              64KB

            • memory/2700-272-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2700-243-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2700-71-0x00000221DE9D0000-0x00000221DE9E0000-memory.dmp

              Filesize

              64KB

            • memory/2780-289-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2780-241-0x0000018F74890000-0x0000018F748A0000-memory.dmp

              Filesize

              64KB

            • memory/2780-239-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2884-31-0x000000001CB10000-0x000000001D038000-memory.dmp

              Filesize

              5.2MB

            • memory/2884-27-0x0000000001AD0000-0x0000000001AE6000-memory.dmp

              Filesize

              88KB

            • memory/2884-33-0x00000000021A0000-0x00000000021A8000-memory.dmp

              Filesize

              32KB

            • memory/2884-103-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2884-30-0x0000000001B00000-0x0000000001B12000-memory.dmp

              Filesize

              72KB

            • memory/2884-29-0x0000000001C30000-0x0000000001C86000-memory.dmp

              Filesize

              344KB

            • memory/2884-28-0x0000000001AF0000-0x0000000001B00000-memory.dmp

              Filesize

              64KB

            • memory/2884-32-0x0000000001CF0000-0x0000000001CFE000-memory.dmp

              Filesize

              56KB

            • memory/2884-26-0x0000000001C80000-0x0000000001CD0000-memory.dmp

              Filesize

              320KB

            • memory/2884-25-0x0000000001AB0000-0x0000000001ACC000-memory.dmp

              Filesize

              112KB

            • memory/2884-34-0x000000001BC00000-0x000000001BC0C000-memory.dmp

              Filesize

              48KB

            • memory/2884-24-0x000000001BC80000-0x000000001BC90000-memory.dmp

              Filesize

              64KB

            • memory/2884-22-0x0000000000CD0000-0x0000000000EC0000-memory.dmp

              Filesize

              1.9MB

            • memory/2884-23-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2984-92-0x0000018CF99E0000-0x0000018CF99F0000-memory.dmp

              Filesize

              64KB

            • memory/2984-73-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2996-222-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2996-286-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/2996-224-0x0000018FFCB60000-0x0000018FFCB70000-memory.dmp

              Filesize

              64KB

            • memory/3948-281-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/3948-244-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4080-236-0x000001576BE60000-0x000001576BE70000-memory.dmp

              Filesize

              64KB

            • memory/4080-287-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4080-247-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4080-238-0x000001576BE60000-0x000001576BE70000-memory.dmp

              Filesize

              64KB

            • memory/4264-251-0x00000184E4C20000-0x00000184E4C30000-memory.dmp

              Filesize

              64KB

            • memory/4264-260-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4264-252-0x00000184E4C20000-0x00000184E4C30000-memory.dmp

              Filesize

              64KB

            • memory/4264-250-0x00000184E4C20000-0x00000184E4C30000-memory.dmp

              Filesize

              64KB

            • memory/4264-249-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4684-104-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4684-105-0x000002CBA7F80000-0x000002CBA7F90000-memory.dmp

              Filesize

              64KB

            • memory/4684-273-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4684-106-0x000002CBA7F80000-0x000002CBA7F90000-memory.dmp

              Filesize

              64KB

            • memory/4744-107-0x0000014644FA0000-0x0000014644FB0000-memory.dmp

              Filesize

              64KB

            • memory/4744-245-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4744-274-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/4744-108-0x0000014644FA0000-0x0000014644FB0000-memory.dmp

              Filesize

              64KB

            • memory/5012-288-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/5012-234-0x00007FFEC48E0000-0x00007FFEC53A1000-memory.dmp

              Filesize

              10.8MB

            • memory/5012-235-0x0000026ECB1F0000-0x0000026ECB200000-memory.dmp

              Filesize

              64KB