Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 08:57

General

  • Target

    930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe

  • Size

    4.9MB

  • MD5

    5103a1bb4e59cbcc9d05cc7905681c9f

  • SHA1

    2ef27ea1ad70d19c214586cf8f44a03853c6fdf1

  • SHA256

    930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246

  • SHA512

    fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a

  • SSDEEP

    49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8s:U

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe
    "C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ceP0R5gQ8I.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1288
        • C:\Users\All Users\Favorites\dwm.exe
          "C:\Users\All Users\Favorites\dwm.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2624
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4a9b0991-e369-4e0c-a5c0-06731812b5a0.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1732
            • C:\Users\All Users\Favorites\dwm.exe
              "C:\Users\All Users\Favorites\dwm.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1608
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f28701f3-3207-4275-a51e-a353917765ae.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:408
                • C:\Users\All Users\Favorites\dwm.exe
                  "C:\Users\All Users\Favorites\dwm.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1264
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1aedc8b9-ff67-4c5b-a408-82f4cb710d7a.vbs"
                    8⤵
                      PID:1988
                      • C:\Users\All Users\Favorites\dwm.exe
                        "C:\Users\All Users\Favorites\dwm.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:1180
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\44883be2-5f45-4116-ba9e-a87af2205ef4.vbs"
                          10⤵
                            PID:1692
                            • C:\Users\All Users\Favorites\dwm.exe
                              "C:\Users\All Users\Favorites\dwm.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:1652
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0da1d5e-d578-46bb-af40-1fa8e0947851.vbs"
                                12⤵
                                  PID:2436
                                  • C:\Users\All Users\Favorites\dwm.exe
                                    "C:\Users\All Users\Favorites\dwm.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:2916
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4d0c0074-e4c4-4d88-8988-4c263e55d2fb.vbs"
                                      14⤵
                                        PID:1816
                                        • C:\Users\All Users\Favorites\dwm.exe
                                          "C:\Users\All Users\Favorites\dwm.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:1548
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8eb5cf8-aba1-45ec-9ce3-422f18b4c2a3.vbs"
                                            16⤵
                                              PID:1864
                                              • C:\Users\All Users\Favorites\dwm.exe
                                                "C:\Users\All Users\Favorites\dwm.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:2372
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb0e6685-bdd4-429a-bece-436e7493a875.vbs"
                                                  18⤵
                                                    PID:2228
                                                    • C:\Users\All Users\Favorites\dwm.exe
                                                      "C:\Users\All Users\Favorites\dwm.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2020
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c9eaebd-9bc5-4fcc-96e0-3339f4b46d92.vbs"
                                                        20⤵
                                                          PID:3028
                                                          • C:\Users\All Users\Favorites\dwm.exe
                                                            "C:\Users\All Users\Favorites\dwm.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:1704
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\99b29ba7-499b-402e-85e9-350024b74c20.vbs"
                                                              22⤵
                                                                PID:2648
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c24d8073-e378-41d6-b202-1f1b8ae1435d.vbs"
                                                                22⤵
                                                                  PID:2680
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\169808f7-adff-4368-b31f-1f0c42094ba1.vbs"
                                                              20⤵
                                                                PID:2728
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\231024f6-7b54-49ba-a1c8-7469c62cf34f.vbs"
                                                            18⤵
                                                              PID:2184
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\819e3d46-5a15-47f2-a5bf-c38f695ebb3c.vbs"
                                                          16⤵
                                                            PID:1980
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91bd2eb7-ccbc-440d-bae4-2c5ff65feaf7.vbs"
                                                        14⤵
                                                          PID:776
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af758dfa-571a-4496-ac2d-e396f3fb6f7c.vbs"
                                                      12⤵
                                                        PID:2868
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21ef799f-0c67-4975-b007-2f113f50c5f6.vbs"
                                                    10⤵
                                                      PID:3040
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8775928a-27ab-4233-bd3d-4e653ed81ef5.vbs"
                                                  8⤵
                                                    PID:2024
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f8adf36-87d5-4ab7-8c73-8fa46a636441.vbs"
                                                6⤵
                                                  PID:556
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\efc9c6ce-8579-4dee-80d7-6df422292c4d.vbs"
                                              4⤵
                                                PID:1756
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2836
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2880
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2840
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Favorites\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3028
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2172
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Favorites\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2808
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\security\audit\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2772
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2664
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2628
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2680
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\DigitalLocker\es-ES\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2344

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\dwm.exe

                                          Filesize

                                          4.9MB

                                          MD5

                                          5103a1bb4e59cbcc9d05cc7905681c9f

                                          SHA1

                                          2ef27ea1ad70d19c214586cf8f44a03853c6fdf1

                                          SHA256

                                          930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246

                                          SHA512

                                          fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a

                                        • C:\Users\Admin\AppData\Local\Temp\0c9eaebd-9bc5-4fcc-96e0-3339f4b46d92.vbs

                                          Filesize

                                          712B

                                          MD5

                                          c8e574ee05c909a1860523cbefd64780

                                          SHA1

                                          316d8f36dfe894e77491b8cdb6f88ad0c8aabf6a

                                          SHA256

                                          a0cbb590a3d5d6652b5e6e853530b340c2e202c194d2a19eb637cdc30cda53c6

                                          SHA512

                                          eaa2daec3d293d9200ad10a49d3e76e992db435e2bf0d368873017aa9749163aa84927105c30cfe10ac3681cfcfd90c01fd98386043ca9f71637bb0248e62899

                                        • C:\Users\Admin\AppData\Local\Temp\1aedc8b9-ff67-4c5b-a408-82f4cb710d7a.vbs

                                          Filesize

                                          712B

                                          MD5

                                          419d3a1b8785c22682d8efe3f2d9d0ac

                                          SHA1

                                          fe7a519606f2382ba9ca4db2ca3534cfe5679520

                                          SHA256

                                          de49a195ce0a397bf30a9c91ba8e077248423d0e3f761b76a29de2b33b1bb059

                                          SHA512

                                          8dd65388f38155f57a1f9ad5d9bc1dab6ee6629c9c82070d20164307eacfc96ae3728ddabcb0eaf43418d85e6ce2ff7e46fb9caecdad56510c054d2a9837b9ec

                                        • C:\Users\Admin\AppData\Local\Temp\44883be2-5f45-4116-ba9e-a87af2205ef4.vbs

                                          Filesize

                                          712B

                                          MD5

                                          0fcc47f83108974972bde34a002e5663

                                          SHA1

                                          ce94dea64305ff5d84e13ed7e69c9cdc912f97ab

                                          SHA256

                                          e61c7b2f0e37f18a30e7b00ac8fbf9e29c3f777cb5fdf66493763bc318ad1f0a

                                          SHA512

                                          18958368a7d4bd66aeb566c743a63a0ee924459e4fafa349915d7b2186ed62bd1ee9f131bfbfa5a05103123472d8d46f40810159dedb75d0b52e9b51fef9ea76

                                        • C:\Users\Admin\AppData\Local\Temp\4a9b0991-e369-4e0c-a5c0-06731812b5a0.vbs

                                          Filesize

                                          712B

                                          MD5

                                          c3af7a8fa1383b642e678cdcc9ef3d35

                                          SHA1

                                          db4a2eb3b06eaae2d49d67ac17d0ae8b128b9a36

                                          SHA256

                                          8e3db3fded6b35a475bbc3a575a9696c445fc620a39524dd426743aedf10a0aa

                                          SHA512

                                          7bf6391d8fa6d367f4b598c940d5c33c07ba53101e0345e930eb70fc18682bda8f58b612eaf001115aed8fad17afad1c594323dbf5ea5cc8817b4c1fc362fbea

                                        • C:\Users\Admin\AppData\Local\Temp\4d0c0074-e4c4-4d88-8988-4c263e55d2fb.vbs

                                          Filesize

                                          712B

                                          MD5

                                          4c19be4574542c0da087981e779bfe20

                                          SHA1

                                          b672d00427fc550f57e9db96c246ed410802b73d

                                          SHA256

                                          98ef281e29a46eb98370a0485ca646ce31eec9fd1b62fbc0e149a6f3a3887ce6

                                          SHA512

                                          bc2757c84ef22b9fbc792c8a6aa45d681c12600b20a10163126a78a0e0dfe5f714c24d2e11964b91c10b443b89803ef77156151d99200697bf78ddf70ae2b784

                                        • C:\Users\Admin\AppData\Local\Temp\99b29ba7-499b-402e-85e9-350024b74c20.vbs

                                          Filesize

                                          712B

                                          MD5

                                          5973561cb4090fea503f1d633c955aa9

                                          SHA1

                                          43fe2114b4152068975da23f40c63c02a7883f0e

                                          SHA256

                                          ec1f7938708dbcd69b9d8e153c305e11f42204067aedccfb7751e3f8ab694604

                                          SHA512

                                          9f1e0907b8f6cdbb8cbf12503ba0a4178a3062719e985514ef558fcfce3bf364f80dc33a3f2654814b1ad26859bc77386131f45761cb82dcaa367f76c7a0b7d6

                                        • C:\Users\Admin\AppData\Local\Temp\ceP0R5gQ8I.bat

                                          Filesize

                                          201B

                                          MD5

                                          e4bbb52299a4a270244f72fdb411ca22

                                          SHA1

                                          5f3d81a86435556051f24e077b67edae6ea15221

                                          SHA256

                                          7624fd1c25ee2208cd56be0e53bdeba86cabd9cd00176ad1007a7d37e340883a

                                          SHA512

                                          77a6582d80c1341db4abc3e70fc53faff5751c806a639ee03d0cde5f61756d991b832f0147b08240efce075d85b3c2284b4a44644e475bc02918ccd46c535398

                                        • C:\Users\Admin\AppData\Local\Temp\e0da1d5e-d578-46bb-af40-1fa8e0947851.vbs

                                          Filesize

                                          712B

                                          MD5

                                          ebb53d5ef27a50264c5e84f71f58f128

                                          SHA1

                                          73631f0ae63467d6eb3d9a4f82e3208a55a96217

                                          SHA256

                                          61ce86629095c0872bb2da4ed0b17f30f3b3cbd2b69691f7f5208491aeb813d4

                                          SHA512

                                          75110d2e72474c2b0cbeb14c6512677cfa906e60aa083b6ae4b70a1b8977776951747d7f957fc49dbbb3c0d356de89919a92ed9628a709f5b91c2e408ef12b01

                                        • C:\Users\Admin\AppData\Local\Temp\efc9c6ce-8579-4dee-80d7-6df422292c4d.vbs

                                          Filesize

                                          488B

                                          MD5

                                          f36e2fcb5cee01b0e9579e61d72e52c8

                                          SHA1

                                          835db5d78e5154843e31b8310e900fa6780cf321

                                          SHA256

                                          e5fd96ac31ffaf75ef09193249dd02b1f349321bba0fe21dbacbc4cd70f16aa2

                                          SHA512

                                          b5f28bba53f7dc88c9d9aad24cb39258bfab567e94ccf15f7e079d1d797824806971fc741d048feb78b147a153b8076c1100450206ae39d14a5e05d797d34b56

                                        • C:\Users\Admin\AppData\Local\Temp\f28701f3-3207-4275-a51e-a353917765ae.vbs

                                          Filesize

                                          712B

                                          MD5

                                          ed146d8fd226c2026bb8ff5d1a934b0a

                                          SHA1

                                          f0a2e12073ff4c67de3952e815538640dfcba888

                                          SHA256

                                          b30ec6dd3af6eefd9d51b416cb65401df4dcba46f2da652b003ffb2ef8bc2dee

                                          SHA512

                                          c980addedf40b3a9f57acc03294c0e1c2f80cfcac8fd5a0ee8104d056a02da87bbf312cda112663ef245278161fb21c0995d7e4cabcc9d2b40531e6db8863805

                                        • C:\Users\Admin\AppData\Local\Temp\f8eb5cf8-aba1-45ec-9ce3-422f18b4c2a3.vbs

                                          Filesize

                                          712B

                                          MD5

                                          bd65b5456baeca56ef1c8d4f3604274e

                                          SHA1

                                          77dc6407d85f220b4b675acba3f8e7992cc00c0b

                                          SHA256

                                          6f5af0dff0c31980b6476618cca6c86c89a0f47ac424d858ba0cbb36ff60cf37

                                          SHA512

                                          a5803a4e1d9036269201710cae34a96f350dabc8b74b5d016cdbff0dc532d044c18a0bd3a8ea7467d7c6f7f0cd03f2cd437120bef4ee6a927b33b1ca6cdbbf73

                                        • C:\Users\Admin\AppData\Local\Temp\fb0e6685-bdd4-429a-bece-436e7493a875.vbs

                                          Filesize

                                          712B

                                          MD5

                                          2a2b6c71d367045d4e3da41e9b0f689c

                                          SHA1

                                          73f4c4346541806fc69a85a97ecbbf5852bb601c

                                          SHA256

                                          d059c6198b757adfe6bc9de0921286c701b0b62250ab05d678f01f33ffeae40b

                                          SHA512

                                          2fcb89ac6a9f9dde3801c1ff7ffd3e0349cc507c4c7c7863c29f7726cabcfe77359acdd93b6a1aa44ce347a76b6718b6d5c6d74af8967f1d518bef6111bed365

                                        • C:\Users\Admin\AppData\Local\Temp\tmpF4DA.tmp.exe

                                          Filesize

                                          75KB

                                          MD5

                                          e0a68b98992c1699876f818a22b5b907

                                          SHA1

                                          d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                          SHA256

                                          2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                          SHA512

                                          856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          24e4c6188ad021cad33db2593224bbda

                                          SHA1

                                          d877ce11d9c73ac0273931bd2976a69811ba2106

                                          SHA256

                                          d86fa599ca24f9db60f855abf4cb6cbf2ad4923bfee451bffaa23b4440a43582

                                          SHA512

                                          1386ecc9c6ba7a7f0c717a503744511998b086314fa4e350f793180f33a1e376243fc9f803ff513d84d303b47856fecaef638f4eb11f2bb2422cdbe180797681

                                        • memory/1180-175-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1180-174-0x0000000001350000-0x0000000001844000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1264-159-0x0000000000260000-0x0000000000754000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1608-144-0x0000000000D90000-0x0000000001284000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1620-5-0x00000000002C0000-0x00000000002C8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1620-15-0x00000000026E0000-0x00000000026E8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1620-1-0x0000000000CD0000-0x00000000011C4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1620-13-0x0000000000CC0000-0x0000000000CCE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/1620-2-0x000000001B770000-0x000000001B89E000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/1620-3-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/1620-12-0x0000000000B20000-0x0000000000B2E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/1620-11-0x0000000000B10000-0x0000000000B1A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/1620-10-0x0000000000B00000-0x0000000000B12000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1620-14-0x00000000026D0000-0x00000000026D8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1620-9-0x0000000000AF0000-0x0000000000AFA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/1620-63-0x000007FEF5C10000-0x000007FEF65FC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/1620-8-0x0000000000600000-0x0000000000610000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1620-4-0x00000000005C0000-0x00000000005DC000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/1620-0-0x000007FEF5C13000-0x000007FEF5C14000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1620-7-0x00000000005E0000-0x00000000005F6000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/1620-6-0x0000000000330000-0x0000000000340000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1620-16-0x00000000026F0000-0x00000000026FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1704-263-0x0000000000020000-0x0000000000514000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1728-70-0x0000000001D20000-0x0000000001D28000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1728-69-0x000000001B860000-0x000000001BB42000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2020-248-0x0000000000F90000-0x0000000001484000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2372-233-0x0000000000CB0000-0x0000000000CC2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2624-130-0x00000000023A0000-0x00000000023B2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2624-129-0x0000000000380000-0x0000000000874000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2916-204-0x0000000000B60000-0x0000000000B72000-memory.dmp

                                          Filesize

                                          72KB