Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:21

General

  • Target

    04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c.exe

  • Size

    1.5MB

  • MD5

    22436f4ee55db2b4a040df3525553d95

  • SHA1

    dc0f625299ad5e1d4aea14d256056b538ca6ee48

  • SHA256

    04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c

  • SHA512

    2072d06603fdc7320ae60b67383842a263b319cdbb4ba5dc6e031f3ed3aa9e7d02c50df3321f3c04025e6a9676fb6b3411a1b95fe3b82b83c2a3905ff82d3720

  • SSDEEP

    24576:UNNUtQhWhtqDfDXQdy+N+gfQqRsgFlDRluQ70eJiVbWpRg:kzhWhCXQFN+0IEuQgyiVK4

Malware Config

Signatures

  • DcRat 9 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 7 IoCs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c.exe
    "C:\Users\Admin\AppData\Local\Temp\04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2188
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\SearchApp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4492
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\DpiScaling\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\winlogonext\SppExtComObj.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\DeviceReactivation\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Configuration\Schema\upfc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\fr-FR\fontdrvhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\System32\DeviceReactivation\dllhost.exe
      "C:\Windows\System32\DeviceReactivation\dllhost.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:884
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d373ef15-acd5-4eb4-8fbc-a787159b3f33.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\System32\DeviceReactivation\dllhost.exe
          C:\Windows\System32\DeviceReactivation\dllhost.exe
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4316
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68ffb116-1bfb-4964-a40d-fe89060837ec.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\System32\DeviceReactivation\dllhost.exe
              C:\Windows\System32\DeviceReactivation\dllhost.exe
              6⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1636
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\88f3afa0-eb43-4cfe-9950-e76ebc9413b4.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5020
                • C:\Windows\System32\DeviceReactivation\dllhost.exe
                  C:\Windows\System32\DeviceReactivation\dllhost.exe
                  8⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4984
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\452de614-93fd-46af-a1d4-e1b466a4313d.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1264
                    • C:\Windows\System32\DeviceReactivation\dllhost.exe
                      C:\Windows\System32\DeviceReactivation\dllhost.exe
                      10⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4728
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f857f16-8c9e-4a2f-bc80-249fca6bfc39.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4676
                        • C:\Windows\System32\DeviceReactivation\dllhost.exe
                          C:\Windows\System32\DeviceReactivation\dllhost.exe
                          12⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:4640
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f475ad9-334c-47b0-ac13-e5469f5bc391.vbs"
                            13⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1952
                            • C:\Windows\System32\DeviceReactivation\dllhost.exe
                              C:\Windows\System32\DeviceReactivation\dllhost.exe
                              14⤵
                              • UAC bypass
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:1968
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa57b031-6520-45f0-ba89-f0f1069c92c4.vbs"
                                15⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4364
                                • C:\Windows\System32\DeviceReactivation\dllhost.exe
                                  C:\Windows\System32\DeviceReactivation\dllhost.exe
                                  16⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:4356
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46aebaf2-79d1-4a10-80c8-c65d67d1f5c8.vbs"
                                    17⤵
                                      PID:1592
                                      • C:\Windows\System32\DeviceReactivation\dllhost.exe
                                        C:\Windows\System32\DeviceReactivation\dllhost.exe
                                        18⤵
                                        • UAC bypass
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:4888
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4d93af3-d099-4274-a167-20c0131441f6.vbs"
                                          19⤵
                                            PID:1532
                                            • C:\Windows\System32\DeviceReactivation\dllhost.exe
                                              C:\Windows\System32\DeviceReactivation\dllhost.exe
                                              20⤵
                                              • UAC bypass
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:4308
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f70014ea-f4d3-4938-8999-419ed7482d6e.vbs"
                                                21⤵
                                                  PID:5068
                                                  • C:\Windows\System32\DeviceReactivation\dllhost.exe
                                                    C:\Windows\System32\DeviceReactivation\dllhost.exe
                                                    22⤵
                                                    • UAC bypass
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:4156
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55402ae5-2f61-44b0-a8be-c10d4192eb7a.vbs"
                                                      23⤵
                                                        PID:4240
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcf38b2b-2a84-44a1-abf4-d2e04c389ce0.vbs"
                                                        23⤵
                                                          PID:3032
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c529af9b-847a-40a4-b5ea-4dbd896a65bc.vbs"
                                                      21⤵
                                                        PID:3620
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb3112a2-3a52-4e49-b3b8-51c26605cb31.vbs"
                                                    19⤵
                                                      PID:3700
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f849be80-8db7-4c2d-b24e-576041c30ab1.vbs"
                                                  17⤵
                                                    PID:1784
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dc7a855c-db21-4688-a440-66e74d487c05.vbs"
                                                15⤵
                                                  PID:1492
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6c05992e-103e-46ea-bbb7-4abe3055dd02.vbs"
                                              13⤵
                                                PID:456
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcc29b8e-b2cb-45c6-a9dd-8772bc8804a0.vbs"
                                            11⤵
                                              PID:884
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60ee8bac-97de-4fd6-aca9-78de7957889c.vbs"
                                          9⤵
                                            PID:1524
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a54b46c2-9e0a-4af4-add7-910b38f506de.vbs"
                                        7⤵
                                          PID:216
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3ae8ef2-f070-4d35-aa39-1f129349888b.vbs"
                                      5⤵
                                        PID:4932
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c307df25-d71a-4306-ab35-ee9d1e3f5867.vbs"
                                    3⤵
                                      PID:1460
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Search.Core\SearchApp.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3136
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Videos\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2676
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\DpiScaling\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2856
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\winlogonext\SppExtComObj.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5012
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\DeviceReactivation\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3568
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\upfc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:388
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • DcRat
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5080

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dllhost.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  baf55b95da4a601229647f25dad12878

                                  SHA1

                                  abc16954ebfd213733c4493fc1910164d825cac8

                                  SHA256

                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                  SHA512

                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  62623d22bd9e037191765d5083ce16a3

                                  SHA1

                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                  SHA256

                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                  SHA512

                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  d28a889fd956d5cb3accfbaf1143eb6f

                                  SHA1

                                  157ba54b365341f8ff06707d996b3635da8446f7

                                  SHA256

                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                  SHA512

                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Temp\452de614-93fd-46af-a1d4-e1b466a4313d.vbs

                                  Filesize

                                  726B

                                  MD5

                                  11aec4863e4721a44134f63104c15dc7

                                  SHA1

                                  17f1c3c5b0ed9ae3e86b5d75791553aebd548eb3

                                  SHA256

                                  730e64207e2efc5c2bb3197519a8f65277d4db800e649f1dc6977a580c57ba48

                                  SHA512

                                  84c5364f7a7423f117222d283ad30bea35a77aa4d54c97e00c1fdfb60cd1efef7a4f094cb414e53d7272beea5df0a4b498fb5717fc566ded02634bdb939c769d

                                • C:\Users\Admin\AppData\Local\Temp\46aebaf2-79d1-4a10-80c8-c65d67d1f5c8.vbs

                                  Filesize

                                  726B

                                  MD5

                                  57c922daed943124828e1d810da6dcb0

                                  SHA1

                                  463cc2c4dd688c32b2b068d7b3df6d31e58785b4

                                  SHA256

                                  56b9585d32f6c47fe7b168ed4045d78d03432a66ea115d08af07d56b85fe83b9

                                  SHA512

                                  29d62cf591d7e786519ca7fa3f3f63ab9220fad5dfefbd5a4ab89747c502e0b1837a8959fbfb1f5405a1ad31ef5c0ae8d72e9f1380cbf8a6abe555ceb6148444

                                • C:\Users\Admin\AppData\Local\Temp\55402ae5-2f61-44b0-a8be-c10d4192eb7a.vbs

                                  Filesize

                                  726B

                                  MD5

                                  b6e8926c6f256eb1e0449f15f79c07bf

                                  SHA1

                                  21e90a59781371328b1bf15237b2f7e1ec3fb1c0

                                  SHA256

                                  3beb5b56c463c2045b0772b0d12a74985742d744e9bab418ea0ca1b70b15b6bf

                                  SHA512

                                  e48499022da7903b2dad1b98d6304e78699441f68adec9dd9ac1ceed8b7dfccb27a44bf0bd203bd293d126da4a78ce932f644e06c26c4c91103702c8d8365994

                                • C:\Users\Admin\AppData\Local\Temp\68ffb116-1bfb-4964-a40d-fe89060837ec.vbs

                                  Filesize

                                  726B

                                  MD5

                                  0d229260d29aa2bb3587cc596b91e6af

                                  SHA1

                                  c4fd8fcdd024669d8f311000a2604100210f1535

                                  SHA256

                                  358cd4ba20a6be0a1f16de8db1b8ddb48894115c56f4befb453cbd43a1ea9299

                                  SHA512

                                  8dc3fbdfbf12b4346b8f6635a9420203b571626164c54e16aabe93266fc85b087c4da657aad75766743249a0d32414520e3917d9c274cc3e99230b582dd5734f

                                • C:\Users\Admin\AppData\Local\Temp\6f857f16-8c9e-4a2f-bc80-249fca6bfc39.vbs

                                  Filesize

                                  726B

                                  MD5

                                  2efcbe947529c4e2840cc5247d42bdf2

                                  SHA1

                                  0b17fb7f658608edb238116525aaa5a1854e41a1

                                  SHA256

                                  2c21ca62bc385c365d2118c8b0b979de9704bb44054dbc45a06fd73cf8f03471

                                  SHA512

                                  b43cb4ddb06b1432ea93fac263003815734932d3b081e3ea529e7f72abe5a1822fded6e0be33bde721a5acd1828499cc85ca6c79fd685c86648d221ad52cdff4

                                • C:\Users\Admin\AppData\Local\Temp\88f3afa0-eb43-4cfe-9950-e76ebc9413b4.vbs

                                  Filesize

                                  726B

                                  MD5

                                  be807067e421d948759ca6f0fa53067f

                                  SHA1

                                  419b0681d42e8fcf27c39900156b72e2cb3f5c89

                                  SHA256

                                  71e6c2f2f7eb7905d5a8a25fe8f8a6332133b0ba3256b34cef326e82437dfc01

                                  SHA512

                                  90e96ad748226bf0f040370a07422d6603730c0aae8f4b2ca0e362bb6c9ce5c56f1b3535689fe7226bf56d1778cc82c831ef094425aedbc2f32ab906de64be9e

                                • C:\Users\Admin\AppData\Local\Temp\9f475ad9-334c-47b0-ac13-e5469f5bc391.vbs

                                  Filesize

                                  726B

                                  MD5

                                  1ad0d05aeba240dcf16e53a15be03fb5

                                  SHA1

                                  84a3e3c31d7d34ed2a82b9661f87319af6387817

                                  SHA256

                                  ec2a26d361fb84a1d6bf62bc7a671b2f0661e9284098364f0b490c10005185ec

                                  SHA512

                                  da4bf7c85d2c4299e075d64091f37539002c5cf8030fafa2da1705f620cf2560ba34dc30dc0e186fed1d9168286362b9f041c9fda7c9159a6e8e0e2c0c3a6bb2

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k0icy5uj.gsu.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\c307df25-d71a-4306-ab35-ee9d1e3f5867.vbs

                                  Filesize

                                  502B

                                  MD5

                                  3b0e5b4026802f2c23961efa9cd7a4b8

                                  SHA1

                                  24961a7ab1540c840df5ab56a700520fc54fae1c

                                  SHA256

                                  e50605ae33a2a68dd753555be7b63bc2e7fd29451497c8afb6e73bc56311fa48

                                  SHA512

                                  23be7f315e69f419cbb717a65fc75601d29939c69425f575be4b15bc140c5cdbc345e56cc62f4b6628afc9eb41a0dbef97d36a91ae27d4365550e4af831428db

                                • C:\Users\Admin\AppData\Local\Temp\c4d93af3-d099-4274-a167-20c0131441f6.vbs

                                  Filesize

                                  726B

                                  MD5

                                  a9ace0ff5cafc2d8b294de286ede83f7

                                  SHA1

                                  7fa6c42001a84434a3a545e597dce184bfffd628

                                  SHA256

                                  5757d724d7c0b7c1b99955b322a943127f00b397b381bf2ef01ed0b329f2fda1

                                  SHA512

                                  9855be110a4f214e6333ece8eb2eb360296fbb26b59673a7b34182d96852d62b8dfb2ef42db8cd3bbd149e602efe1068ede9b2a388d4c6e66a058f6f975c0394

                                • C:\Users\Admin\AppData\Local\Temp\d373ef15-acd5-4eb4-8fbc-a787159b3f33.vbs

                                  Filesize

                                  725B

                                  MD5

                                  44f519d932b1a7786d6525bfda6ba411

                                  SHA1

                                  a87fac14e7b098bf135bca94d6c140e85acaa363

                                  SHA256

                                  d7439ece97092e69143f6c87ba441142196fbbc452154b4db87c31b9ddc58cce

                                  SHA512

                                  082261efdc33c510ae59fbc75b5c10e614d1150e28e83eddd7b50f844de1e0171c4b69aa5e69942bb51b10d5430d67f53d133f2b8b5fb6f204ead6c0b2271ee6

                                • C:\Users\Admin\AppData\Local\Temp\f70014ea-f4d3-4938-8999-419ed7482d6e.vbs

                                  Filesize

                                  726B

                                  MD5

                                  5c56bb5fb78d279e093240806b0930c8

                                  SHA1

                                  19235f664af5c41e86eae41fddb1bc864549a9db

                                  SHA256

                                  201ba20e62412075024f9a95a36a5fe568441c68d49d6be4e04ceae29b99315e

                                  SHA512

                                  be8bd3483c6b23a97f533c0f29ffedb8c9f7e1e5f54c7d35aa27298cae70b1e3b6c45e92cfa4cc52c57c4c7951f8ce3587c447e7846b6bca1553ee062a80297d

                                • C:\Users\Admin\AppData\Local\Temp\fa57b031-6520-45f0-ba89-f0f1069c92c4.vbs

                                  Filesize

                                  726B

                                  MD5

                                  d272bd6c944345659f35426a526887e6

                                  SHA1

                                  3e13fe800f992c816053250b3180eb406380c16e

                                  SHA256

                                  7c39a752f88cbfb5c1e95a1ebbd4279838c573f3323aceffad1771426edda965

                                  SHA512

                                  12a0964fc0aadbd62faca0ca4b4706f224265a17b3775c84ccfd855195e53af823240e2f4046cd91476a91f26839c6e5f1e71d5f597689b8176b7d44161d25c0

                                • C:\Windows\System32\DeviceReactivation\dllhost.exe

                                  Filesize

                                  1.5MB

                                  MD5

                                  22436f4ee55db2b4a040df3525553d95

                                  SHA1

                                  dc0f625299ad5e1d4aea14d256056b538ca6ee48

                                  SHA256

                                  04b3d2363abf2b52645bf3ff721920db9ee45fab9333f7ac355d3d4ddbdb811c

                                  SHA512

                                  2072d06603fdc7320ae60b67383842a263b319cdbb4ba5dc6e031f3ed3aa9e7d02c50df3321f3c04025e6a9676fb6b3411a1b95fe3b82b83c2a3905ff82d3720

                                • memory/884-197-0x0000000002E10000-0x0000000002E22000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3016-10-0x000000001B8B0000-0x000000001B8C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3016-4-0x0000000002E30000-0x0000000002E42000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3016-11-0x000000001B8C0000-0x000000001B8D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3016-0-0x00007FFBC4243000-0x00007FFBC4245000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3016-20-0x000000001BF50000-0x000000001BF5C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-18-0x000000001BF40000-0x000000001BF48000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3016-196-0x00007FFBC4240000-0x00007FFBC4D01000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3016-21-0x000000001C2C0000-0x000000001C2C8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3016-17-0x000000001BF30000-0x000000001BF3C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-16-0x000000001BF20000-0x000000001BF28000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3016-15-0x000000001BF10000-0x000000001BF1A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3016-14-0x000000001BF00000-0x000000001BF0C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-13-0x000000001BEF0000-0x000000001BEFA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3016-12-0x000000001B8D0000-0x000000001B8D8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3016-25-0x00007FFBC4240000-0x00007FFBC4D01000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3016-1-0x0000000000AC0000-0x0000000000C3E000-memory.dmp

                                  Filesize

                                  1.5MB

                                • memory/3016-24-0x00007FFBC4240000-0x00007FFBC4D01000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3016-8-0x000000001B890000-0x000000001B898000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3016-7-0x000000001B880000-0x000000001B88C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-6-0x000000001B860000-0x000000001B86A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3016-5-0x000000001B870000-0x000000001B87C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-2-0x00007FFBC4240000-0x00007FFBC4D01000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3016-9-0x000000001B8A0000-0x000000001B8AC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3016-3-0x0000000002E20000-0x0000000002E28000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3656-121-0x000001A561E40000-0x000001A561E62000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4156-330-0x0000000000B50000-0x0000000000B62000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4156-341-0x000000001BA40000-0x000000001BB42000-memory.dmp

                                  Filesize

                                  1.0MB

                                • memory/4308-328-0x000000001C340000-0x000000001C442000-memory.dmp

                                  Filesize

                                  1.0MB

                                • memory/4356-304-0x000000001B8E0000-0x000000001B9E2000-memory.dmp

                                  Filesize

                                  1.0MB

                                • memory/4356-293-0x00000000009D0000-0x00000000009E2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4888-316-0x000000001B990000-0x000000001BA92000-memory.dmp

                                  Filesize

                                  1.0MB