Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:42

General

  • Target

    6b360d4fb5a97b7378996743825018da9ec84f1b7f5617b92f30f328cf5e7e7b.exe

  • Size

    1.3MB

  • MD5

    2d43b7285ad34590d90a7b7f88a364ab

  • SHA1

    123f2f9b8856744a72568161a013e470a24cbcf6

  • SHA256

    6b360d4fb5a97b7378996743825018da9ec84f1b7f5617b92f30f328cf5e7e7b

  • SHA512

    6ee2f8b95e05d12747f0fd096ad0789beab06052b32a743b92509811f3f7f9a4b9a4621de0ff22e9b134697b7537ea0c99ad77639aae0e2dd0765d29ba23ceed

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b360d4fb5a97b7378996743825018da9ec84f1b7f5617b92f30f328cf5e7e7b.exe
    "C:\Users\Admin\AppData\Local\Temp\6b360d4fb5a97b7378996743825018da9ec84f1b7f5617b92f30f328cf5e7e7b.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\providercommon\sihost.exe
            "C:\providercommon\sihost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4028
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4440
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:868
                • C:\providercommon\sihost.exe
                  "C:\providercommon\sihost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5052
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4880
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1688
                      • C:\providercommon\sihost.exe
                        "C:\providercommon\sihost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3416
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2852
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:5084
                            • C:\providercommon\sihost.exe
                              "C:\providercommon\sihost.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:5028
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2632
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4236
                                  • C:\providercommon\sihost.exe
                                    "C:\providercommon\sihost.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:916
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1324
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:5000
                                        • C:\providercommon\sihost.exe
                                          "C:\providercommon\sihost.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4428
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3928
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2272
                                              • C:\providercommon\sihost.exe
                                                "C:\providercommon\sihost.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:64
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1556
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:868
                                                    • C:\providercommon\sihost.exe
                                                      "C:\providercommon\sihost.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4304
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"
                                                        20⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4324
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          21⤵
                                                            PID:1496
                                                          • C:\providercommon\sihost.exe
                                                            "C:\providercommon\sihost.exe"
                                                            21⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2344
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"
                                                              22⤵
                                                                PID:3980
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  23⤵
                                                                    PID:1072
                                                                  • C:\providercommon\sihost.exe
                                                                    "C:\providercommon\sihost.exe"
                                                                    23⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1184
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"
                                                                      24⤵
                                                                        PID:5084
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          25⤵
                                                                            PID:1976
                                                                          • C:\providercommon\sihost.exe
                                                                            "C:\providercommon\sihost.exe"
                                                                            25⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3216
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat"
                                                                              26⤵
                                                                                PID:4832
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  27⤵
                                                                                    PID:3492
                                                                                  • C:\providercommon\sihost.exe
                                                                                    "C:\providercommon\sihost.exe"
                                                                                    27⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2640
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat"
                                                                                      28⤵
                                                                                        PID:916
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          29⤵
                                                                                            PID:4248
                                                                                          • C:\providercommon\sihost.exe
                                                                                            "C:\providercommon\sihost.exe"
                                                                                            29⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1660
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat"
                                                                                              30⤵
                                                                                                PID:1200
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  31⤵
                                                                                                    PID:4500
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2140
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2868
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5048
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\providercommon\sihost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:448
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5032
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5012
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\sihost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1320
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Media\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3864
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\Media\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1624

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sihost.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        baf55b95da4a601229647f25dad12878

                                        SHA1

                                        abc16954ebfd213733c4493fc1910164d825cac8

                                        SHA256

                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                        SHA512

                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        77d622bb1a5b250869a3238b9bc1402b

                                        SHA1

                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                        SHA256

                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                        SHA512

                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        cadef9abd087803c630df65264a6c81c

                                        SHA1

                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                        SHA256

                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                        SHA512

                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                      • C:\Users\Admin\AppData\Local\Temp\5mXdMdden9.bat

                                        Filesize

                                        193B

                                        MD5

                                        0db0dbd1a06ffb9c9df0331fa727ed82

                                        SHA1

                                        373d291ebda583578f47fcd048bf8735dc6581d2

                                        SHA256

                                        4ef428366b280d8e2e2b7cee8192712b5590d7e8b771801d4948229c1ab6e4e1

                                        SHA512

                                        c14a4b50fcee64dafc8a4117b12689f07593acb52fc1b18b602aba795bfb2202e3a9c88cb9b5adb3b4627e6faf38746b8e2b653a52f534807a79ece670c2955e

                                      • C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat

                                        Filesize

                                        193B

                                        MD5

                                        b25f932591f86e6000c040868eb98d6c

                                        SHA1

                                        770f5e7a3edbb6680ab851035086aadefc6e185b

                                        SHA256

                                        c2c8fca33e345ca0be27bbf0a35270e5b1773c28c3f80a89d5e1880ed42e5bd4

                                        SHA512

                                        bd93b3373b5c5981fb92236b45d377323f94de30fd01314567d8dca9d9fcc8d7bf5ae03ce9a47599f126190964362c7fe5fbfa456831af1f3dbf5b650d5e7159

                                      • C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat

                                        Filesize

                                        193B

                                        MD5

                                        50773d21021ef1f911047517b0bdd16a

                                        SHA1

                                        48d8995a6e6a978dae92a2c2ca20d8d642178bd3

                                        SHA256

                                        07380927633200c164895e93507c18c9095eeb1b84c904fd45de020402ba7dc5

                                        SHA512

                                        dc4a8ee9baeeddad61609b34ce7ed4c52f89423006b65a84267380be2bea8d46fcc4ac40b215f470d92a25aabc99261473ea5c6718b4df3b8c52784eb0bb77db

                                      • C:\Users\Admin\AppData\Local\Temp\SNhzeWIHcH.bat

                                        Filesize

                                        193B

                                        MD5

                                        fea4a464476d130b09a13fbbfe0dcf4b

                                        SHA1

                                        028a101c7d4acb2248cc8241374642d2b6a94ccd

                                        SHA256

                                        1fa7b84ed1cc5258e1135e6d01a36e45afa137ba527c5cad32bc2adf3fb9f19a

                                        SHA512

                                        10ae32107c6816c6362eaa6541e7e491d36dee08718e755f1850afe0719ba262d7ffed8f1143c0ee0126c9f318c807e9943ea2fe6b7bcd01d358e1489e5084ec

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_siw2voxt.sp4.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat

                                        Filesize

                                        193B

                                        MD5

                                        3ea31ac22de992c3898d22d1ba9b3768

                                        SHA1

                                        fa7a91825ba3409e96252b758c0b3e2033498e10

                                        SHA256

                                        d3ea148d3bfce22760dd7939fc476861d9e16068ca3e4e153535722ad75bee63

                                        SHA512

                                        26ede45b944d0271e64aad94834be20e0fa1ba94390205cb9c49a862e6dce14bfe0ae80b2363585f625afd1ae4e8da3f297b104d368b9ead9217bee4d956a9a5

                                      • C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat

                                        Filesize

                                        193B

                                        MD5

                                        b0546ad08b06a2a61f9a77afdfd970a4

                                        SHA1

                                        d5e8113ca33ea10e82b5fcc4770314edd7b1ffb1

                                        SHA256

                                        9c859818d4d14d5486c37a830cc68f543f4c1bdc96a177b51dcc2da341c51306

                                        SHA512

                                        07a1db97ce1d1fc350b2bf386b5b142a92cceefc3291ad7ac864bec835c6b174002749f3b1e25f725b72a3e3ae32ddce9fa3db519ad9e91fd4385bebe4238ae4

                                      • C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat

                                        Filesize

                                        193B

                                        MD5

                                        b695f1ab99319bbafd5aeadec19b9c91

                                        SHA1

                                        ec133aa3f5818ffcc36c2ffdbf068ac5146665b8

                                        SHA256

                                        8ef26b279e19d9288412593cacf1fab492888f21a2fce0b10f80f2657e3d14c4

                                        SHA512

                                        9775962fc98a4808bf17badb8c7d446d18615c3c2ee3b5b703da3b6a15ffb466c9138d57780fef0c5c81a068a057474d5da2b9301d9c6d34a65b98e47d89ce6b

                                      • C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat

                                        Filesize

                                        193B

                                        MD5

                                        bbbe9ec1ce7a849fb700c43b5d38d635

                                        SHA1

                                        cc2b84a7c52e9b1548818558c03af097ba679463

                                        SHA256

                                        56f2f3c973736809ed235d9b9ca79ffd08606d35e34f904ae328d4f9e4f6ea8b

                                        SHA512

                                        584e66277b9f4b9050e8dfdef1765efd5ce86f828297aca50baab4a19f9bcf429040eca34d31b8820dd93a9ec9cc7994a849cdbbf7e8aea287cbaf55f05a2a9a

                                      • C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat

                                        Filesize

                                        193B

                                        MD5

                                        573947a7e9304033352d85990a10f3c5

                                        SHA1

                                        38e701e97600b8269e78958382fb37470b9bc6ba

                                        SHA256

                                        4612ecd6dc5fd2ecefa9ba42da88b57a3ac314bdf644cce1174d4ab648ba02b6

                                        SHA512

                                        27389be8a175262351cbe450a5783529c011c43bbcc924479d6b96dbd318a85914709edacb335f311eb58952b5de1966bb5ae6502723dc637733182eb536d76a

                                      • C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat

                                        Filesize

                                        193B

                                        MD5

                                        ff3ccc491e92f0d1cd634eceaa7bc96a

                                        SHA1

                                        f4d69033ccb0908c76b7d078052a281751e16cc4

                                        SHA256

                                        fa7d28b72d4a0c7ccfc92e5d391e43135987bc1968fc9a9a11ab315f9953fd8d

                                        SHA512

                                        3008e683232f23ed32f07c9da8c06e04c80dcbdf57ac276557925764d5db61f667164cabc5eee34ea7228a3006cedc49730ed544fd39f3f46df624844f9c015a

                                      • C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat

                                        Filesize

                                        193B

                                        MD5

                                        1628ba20b14db0bbc634aeb2283960a1

                                        SHA1

                                        5530ea1c55fa591e87fffca2b0b08e077ce99bbe

                                        SHA256

                                        6d3376f377bf7e603fa7b5c6dde6ffbaa58b7be1927513e57a496ed5b3e72953

                                        SHA512

                                        4c5cfb0d90504d2c5b7474f7c6ef24a73a0354256edbc4a71f91da6deb0d30528ef7bc571482fa4febf9b2ae2522fcf8b71e0f49c335b7ca2e43a47bf5253ece

                                      • C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat

                                        Filesize

                                        193B

                                        MD5

                                        ef373a77eab3b8a40dd804757807977e

                                        SHA1

                                        90d78ba58a6f3b0a452c9eacc9ff779531316ba2

                                        SHA256

                                        508288de8ee6fdb07b66c9776df8fcc10284fc026701330dad38ddd65fe2cec0

                                        SHA512

                                        629b9ba49bd7ef2ab8379b9d65df72a18f5e013944ca6986fdf3cf8f3a9a24b868e89e01a05922af167655007c9a49ae47e89794973df250bfa09737a785666d

                                      • C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat

                                        Filesize

                                        193B

                                        MD5

                                        1a58dac452e4b0ee85d61ff17fa5c1ed

                                        SHA1

                                        4005c398717c443f11d3deedc392c39b5f6cddb3

                                        SHA256

                                        20fd918a2a60f1c1e3a276dd162fef651db7aa25ad0f637e0f5fe3379334a167

                                        SHA512

                                        56bdc2580396cb4a494d1495d7eddef9c16e44ca57adf476ff0ec4e5bc85fb76e1f4c06375798fb1f0019520f9e45f719a061716a9b5dd62eda1afc137c8e547

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/64-120-0x00000000026A0000-0x00000000026B2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1560-16-0x00000000030A0000-0x00000000030AC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1560-15-0x0000000001890000-0x000000000189C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1560-14-0x0000000001880000-0x0000000001892000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1560-13-0x0000000000EA0000-0x0000000000FB0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1560-12-0x00007FF87A303000-0x00007FF87A305000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1560-17-0x00000000030B0000-0x00000000030BC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1660-158-0x00000000024E0000-0x00000000024F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3216-145-0x0000000000CA0000-0x0000000000CB2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3344-44-0x000002C5E4560000-0x000002C5E4582000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4028-87-0x000000001C390000-0x000000001C492000-memory.dmp

                                        Filesize

                                        1.0MB