Analysis

  • max time kernel
    119s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 11:10

General

  • Target

    11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe

  • Size

    1.5MB

  • MD5

    c9254deead77cdb6cdb73b7afc529590

  • SHA1

    2180a99bccb61ea1cca3999fc0282d98bba1576c

  • SHA256

    11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527

  • SHA512

    14de6e30fb7335b5d04c34455d567a923d11f27adacc82906fed3ac52dec973804992eae3c24a58630dbe14b271563e639c034af7428d19fbae245afdf690ade

  • SSDEEP

    24576:UNNUtQhWhtqDfDXQdy+N+gfQqRsgFlDRluQ70eJiVbWpR:kzhWhCXQFN+0IEuQgyiVK

Malware Config

Signatures

  • DcRat 6 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 39 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 26 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe
    "C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PerfLogs\Admin\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\hh\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\it-IT\OSPPSVC.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\vbscript\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oALx9OGk1R.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2268
        • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
          "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2440
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bac7e3ae-a8d4-4948-a40d-c8fa4da93622.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
              "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1888
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f365c832-f109-4fb0-8c7b-4bf2b82a3ecf.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1652
                • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                  "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2692
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50154c0f-d404-4186-99ee-db92985f48ef.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1052
                    • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                      "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                      9⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2988
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\deda21f7-9d45-4273-9b88-e0658530688c.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1496
                        • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                          "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                          11⤵
                          • UAC bypass
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:2564
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f5fb742-58cf-438b-af75-28ed1fbb6b70.vbs"
                            12⤵
                              PID:1988
                              • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                13⤵
                                • UAC bypass
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:1804
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcfb6d29-800e-4474-81e7-e0b0bd09d2c9.vbs"
                                  14⤵
                                    PID:920
                                    • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                      "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                      15⤵
                                      • UAC bypass
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:1864
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\78c70f68-7f6c-42c8-a962-9158a104ceeb.vbs"
                                        16⤵
                                          PID:2644
                                          • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                            "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                            17⤵
                                            • UAC bypass
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:2824
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab9f7d13-abf3-4e9b-a350-3b6156be4b7a.vbs"
                                              18⤵
                                                PID:1096
                                                • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                                  "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                                  19⤵
                                                  • UAC bypass
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:748
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\989d3d5c-f08b-4850-97e9-19315cc092b2.vbs"
                                                    20⤵
                                                      PID:2988
                                                      • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                                        "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                                        21⤵
                                                        • UAC bypass
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:2852
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e75a2090-d863-4e71-8603-ab9b48eb3253.vbs"
                                                          22⤵
                                                            PID:928
                                                            • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                                              "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                                              23⤵
                                                              • UAC bypass
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:1968
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\651425b4-cd9e-45ec-b34d-3f771c04bd81.vbs"
                                                                24⤵
                                                                  PID:2784
                                                                  • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe
                                                                    "C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe"
                                                                    25⤵
                                                                    • UAC bypass
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • System policy modification
                                                                    PID:2052
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aa39ece5-9b4a-4ab7-9e31-e16c176a1f8f.vbs"
                                                                      26⤵
                                                                        PID:2712
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6aeffe31-c5af-4a88-9738-4a36774bc9af.vbs"
                                                                        26⤵
                                                                          PID:2452
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5aa3e62b-8942-4073-8d21-afb52ee3f73a.vbs"
                                                                      24⤵
                                                                        PID:1600
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12fcd62e-8fd5-4b39-a13c-13c981e2f6fa.vbs"
                                                                    22⤵
                                                                      PID:1796
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\534fc796-948b-4447-9a4b-f12737e6b21d.vbs"
                                                                  20⤵
                                                                    PID:2008
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc5807b1-6657-4db1-9a2f-50f2a1f73243.vbs"
                                                                18⤵
                                                                  PID:2320
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eba9aefe-90e4-4433-948c-4a8b61615f48.vbs"
                                                              16⤵
                                                                PID:2500
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63ff8f06-c2f8-484e-bef5-d01147fa8567.vbs"
                                                            14⤵
                                                              PID:1860
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\130580ab-c514-488a-9464-f4e7b5e85402.vbs"
                                                          12⤵
                                                            PID:2212
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba31b230-f05c-4ba9-8700-8855f584f95a.vbs"
                                                        10⤵
                                                          PID:2816
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79418f3c-227f-4f1e-b07d-c02b02435001.vbs"
                                                      8⤵
                                                        PID:836
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3bc5763c-c5bf-497e-b2ed-2b7dd6c02ba8.vbs"
                                                    6⤵
                                                      PID:2244
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48ab645d-ef25-45d9-b983-89d89c205b37.vbs"
                                                  4⤵
                                                    PID:916
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1640
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2788
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\hh\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2672
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\it-IT\OSPPSVC.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2632
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\vbscript\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1460

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              69e7906e68f4a8ae99001c31834daf7f

                                              SHA1

                                              53c8c1a908825c840bfceca6d47f5d6a459ca338

                                              SHA256

                                              d887e6d18b67d6d833df97260c1c9084068db3bc5ce37129b1a0603051015e45

                                              SHA512

                                              5a3a3723e7d6662503b7167403ab79c3f6b55e87f1b571fd149fbe1c8cefcf7f799a0633d6ceb601ac02016895b490e16ecb98bd3957f8b7e21b5a14756c3e0f

                                            • C:\Users\Admin\AppData\Local\Temp\48ab645d-ef25-45d9-b983-89d89c205b37.vbs

                                              Filesize

                                              539B

                                              MD5

                                              258508edd59f553ed007c28787a2b0d3

                                              SHA1

                                              77e90f545040e2fd0e9c335c4d57c19e9e00c202

                                              SHA256

                                              9247f4123554f7952c4ea9d5ab34fbf788277bbb1e46a3f7b54f01ef90ee9248

                                              SHA512

                                              20a0cef2afaf7207f8f5894ca846182910dff6a1c12d36c5f884b0b469e07b91e1ea66a7911cd32763de53b2dd6c90b4ebacc36ce61634ac5c65df71236c1d69

                                            • C:\Users\Admin\AppData\Local\Temp\50154c0f-d404-4186-99ee-db92985f48ef.vbs

                                              Filesize

                                              763B

                                              MD5

                                              64d775353b2ec0eda2e56c53e79cc27f

                                              SHA1

                                              2b933ea2831976609be3e7e8daf98c63124fb273

                                              SHA256

                                              6cc710507a2914cb364ae75353be7955f39766ed38f4fb5e22656da333c9a149

                                              SHA512

                                              8120ad980f7d701110fad2ab1773ec8df02a8f31794d35097093b70e45b5775ddd71126dec84f7f6486547bf84b32bb2c55b7ac36ba9b62d64d090c83056fac7

                                            • C:\Users\Admin\AppData\Local\Temp\651425b4-cd9e-45ec-b34d-3f771c04bd81.vbs

                                              Filesize

                                              763B

                                              MD5

                                              dfee6025c3f13ff79732dfc6a79e72f5

                                              SHA1

                                              9e7f7c8a74133a6a963c44574b78898b776c5def

                                              SHA256

                                              6b9499a5131db401d60536e13168a796e956b78c0b84c179c976f2e4b11bfebb

                                              SHA512

                                              68bd94c1dc9eb0d57279a5ed26354a16156fbf37cc8441429baf9287d9034629fbe4e0032f50014cd6ca26311e3f5755602796e398739ce9adf3f7e244ff8c0c

                                            • C:\Users\Admin\AppData\Local\Temp\6f5fb742-58cf-438b-af75-28ed1fbb6b70.vbs

                                              Filesize

                                              763B

                                              MD5

                                              b0e3106a708f1958949ef7aec0e4fa25

                                              SHA1

                                              68ead7a5a5b0c2bd47fd8da2bb01227340b87068

                                              SHA256

                                              fabc678e3cc1fa6ab0cd2c525fcd7b472810e4fd7e54e6490a819286759f3fed

                                              SHA512

                                              908be0604b65c2edbc047d2a0e07b3101ca4044401fec7d7914edf24c1fd6a590579c2b69c2645d02db653f0d4c4559717630a7b4a80700e50574753c36d602f

                                            • C:\Users\Admin\AppData\Local\Temp\78c70f68-7f6c-42c8-a962-9158a104ceeb.vbs

                                              Filesize

                                              763B

                                              MD5

                                              ed4ba62648d57400f21df62c4db06bbf

                                              SHA1

                                              a7ac7d29b57fe21e98dbf83e744cf8283fb5ce0e

                                              SHA256

                                              fc25c7efe20de5a078fdadb6ceb626df95a13bf2262ac493cda14b57b7c1a622

                                              SHA512

                                              17fa561ee2e232e444b0ec8b79300907dccebf70993c105705268ab7b5257666ece74be04c14653c93ad579b00dbd68ec51cf42f4ddd25f18be4a4cee301e237

                                            • C:\Users\Admin\AppData\Local\Temp\989d3d5c-f08b-4850-97e9-19315cc092b2.vbs

                                              Filesize

                                              762B

                                              MD5

                                              8cbe0129b319b0ddb263953d5f54ff6d

                                              SHA1

                                              213e05f2858312dbbd61fc51ea2fb5cf9a7af16b

                                              SHA256

                                              5aa3a3579c265fa8e11e22f6cfd90f8e216759ff0fba716bf7ba730f27ff7c8b

                                              SHA512

                                              3a0fad78eaae35ed70d5bdad6fe89162e369adf6cc6fd30f67ec08bec92565701c08794e2ad1be3daeedce346649b2bc97998a5a887053cf6e90abbf489a3288

                                            • C:\Users\Admin\AppData\Local\Temp\ab9f7d13-abf3-4e9b-a350-3b6156be4b7a.vbs

                                              Filesize

                                              763B

                                              MD5

                                              e3654904dd56d36bbe51f7b321906b73

                                              SHA1

                                              86bb3f2fd67294155bdc1a162fd8e32672edf406

                                              SHA256

                                              c6205474d37b949168b2b7bc355023db0ec5b6da17661b6f7c5e0072475676d0

                                              SHA512

                                              32fd7742d986f8ba0339a19ef08bcd26923b43883eac208967f3fe1e23afb3bdd61d84b1b027850fe1a726c65be13f6584c431019277ad3453dc44c75a8b4aa3

                                            • C:\Users\Admin\AppData\Local\Temp\bac7e3ae-a8d4-4948-a40d-c8fa4da93622.vbs

                                              Filesize

                                              763B

                                              MD5

                                              ae6bae98f47dfdee27c880f79dcc26f3

                                              SHA1

                                              7a4e4e23f9a8e861492d3294da846c9031178591

                                              SHA256

                                              5f7ddb1778bd7e83b36fe5d0a2f0499c348c02ef7e84222004c6aff288f28ec2

                                              SHA512

                                              73bfc364342f61c8c032caa0cef2610eb82f7178e7a5fd690f216629ee4f801e4769e1e04182b52e6803ef8484bb9593aeede26a80ffb3bf6ff666bf10336265

                                            • C:\Users\Admin\AppData\Local\Temp\db7f3d00f41c0605ae24aa2e965211c2a79d0b64.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              215320c21641fb6dac51b1281b29248f

                                              SHA1

                                              5c6243ef7d16f6c2927f86bcb71bb3ba1f13ea90

                                              SHA256

                                              a837ffe3181cbc6febe4cf565f92163a60ce54a84d73e2cf2eed0f3b60810e45

                                              SHA512

                                              f990a95a1e66e56a2343d8075057995516c86b7eb3a2518c4214cd871b9fcf70eeb9ab1d099c0a00de305c600e2127b501fcd4198c7da7ae8d3e8014966cd916

                                            • C:\Users\Admin\AppData\Local\Temp\dcfb6d29-800e-4474-81e7-e0b0bd09d2c9.vbs

                                              Filesize

                                              763B

                                              MD5

                                              eb9ce3bc4e02ed1001b2b05a6f9ccf16

                                              SHA1

                                              a953bcfb88e4c8e184ff4e0d863c6cc5fc434b05

                                              SHA256

                                              c16fedcbbb4ffb0718348df6deca3679b46b296a4bebd240a56a6be4a9a4da61

                                              SHA512

                                              1f1ca5cf0946397ce6e59b3982c5e749344bcec3ed7404c86dc57d75770613966c9f7d5e10f5a0868b8ca4f62b180605c35077c64bcfcdaffc4985755e09974e

                                            • C:\Users\Admin\AppData\Local\Temp\deda21f7-9d45-4273-9b88-e0658530688c.vbs

                                              Filesize

                                              763B

                                              MD5

                                              fcb12b15c1204eb914468b05dd9c380c

                                              SHA1

                                              31edd722eea19bbfa86ff8d3ef2af0cfce89973d

                                              SHA256

                                              8940b25f8242ed1dbdc273b3b9a6363f3e8592e090e006b1a2f021154688df5c

                                              SHA512

                                              6b8ab181605ac3d201c56c3ea6e64d47ad9ab97ae7b31256c747b917e674b93821f6fb61e6c448e3642a5b8821b22cbe1b4f6b9f723152b981574c55ac7ecf15

                                            • C:\Users\Admin\AppData\Local\Temp\e75a2090-d863-4e71-8603-ab9b48eb3253.vbs

                                              Filesize

                                              763B

                                              MD5

                                              ec4c8de99df043114903751ea7cabc09

                                              SHA1

                                              be419d75052fa07667bb3d335bdf605b64d2181d

                                              SHA256

                                              3fc4c58b3e24a55ae7aaf308541b12059c56044413be7694fda93a153781d6ca

                                              SHA512

                                              94af8c0bc3ecbe1ffa5167239d24d584c1ccbc5feef0372f0c0c9c0e3e351b8ac2a674fc629977649ddc0fdafb52fbb1d7765b62eddad69713eaf4f1153088fc

                                            • C:\Users\Admin\AppData\Local\Temp\f365c832-f109-4fb0-8c7b-4bf2b82a3ecf.vbs

                                              Filesize

                                              763B

                                              MD5

                                              de2f3087b1332c0a7a26c5c11617728f

                                              SHA1

                                              6a7e018930ce6e36f944878cae4999f3a4e22c4c

                                              SHA256

                                              1df400a3eb7c2d3963bee4be2d60527b332c9bfc8f74d80dfdb83bcc5b0bb35f

                                              SHA512

                                              b3fbe15cfc3f9a7ecfb012caa8dd02f979eb6ed9deac2d99d9647413b5a50e27bb8fd71b786144409e088880852c3ee590855647ec40bf71e9c525498540a08c

                                            • C:\Users\Admin\AppData\Local\Temp\oALx9OGk1R.bat

                                              Filesize

                                              251B

                                              MD5

                                              1d30711d4b9726d6e7148f9b8c0d8b4f

                                              SHA1

                                              1125e5901be13bbd93bbea01ed90fe2feaa6c149

                                              SHA256

                                              3b02ccf30d22672f3e60469634637b4779a0c0a57b548b81dbdcc3d19b4aff42

                                              SHA512

                                              e03932ed86e0b8b32010b3f7fb2343d18086abcc1a85b264c19b3b4c8872d982c6a59e393e95fc297efc7606029ecbd171b8f22ba2687b090223f62941e51651

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              52a49ce1dd82b621a98385569c1c007e

                                              SHA1

                                              ddbaf27bcdf1484a71cb924f76b707d21995ca44

                                              SHA256

                                              ea1f935e702bc1d1bb7de57c01cf8c3690ff6ee6d0bb826bd2f7ee61c9d19239

                                              SHA512

                                              77a8a2eff519cdc20f05374a20017d6f7331a05884fa33d4a1a4043d6ea707c0e16022d4768a0eeaebd991cace0b731e7a9b61718844aff527e158e3c446b8ec

                                            • C:\Windows\System32\vbscript\RCX4704.tmp

                                              Filesize

                                              1.5MB

                                              MD5

                                              c5f521fa104ce8927c9806457fe00ca8

                                              SHA1

                                              41569b8c62a6a12c35bd0412191acca8ffea7dcb

                                              SHA256

                                              32e3bf9e2b96dee3b12487815f958f02f9dc93c8331554c332ed558be55a2059

                                              SHA512

                                              240a7a2bfda73379f451cd37255cabbd0f803b01479ca12e4c9bcb95a3bcb631cf283eb8df5bbfe39b0fdafbe1f03ea4ed9152503eb8711b25a0732893570a1f

                                            • C:\Windows\System32\vbscript\lsass.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              c9254deead77cdb6cdb73b7afc529590

                                              SHA1

                                              2180a99bccb61ea1cca3999fc0282d98bba1576c

                                              SHA256

                                              11aeb15d1660a266d50bc880e1b9b2ffa865313603c671d7a5b49601f4ee8527

                                              SHA512

                                              14de6e30fb7335b5d04c34455d567a923d11f27adacc82906fed3ac52dec973804992eae3c24a58630dbe14b271563e639c034af7428d19fbae245afdf690ade

                                            • memory/1628-96-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1864-183-0x0000000000160000-0x0000000000172000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1888-123-0x0000000000D00000-0x0000000000E7E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1968-228-0x0000000000250000-0x00000000003CE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2324-13-0x0000000000D60000-0x0000000000D6A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2324-9-0x00000000009E0000-0x00000000009EC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-24-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2324-1-0x0000000000F40000-0x00000000010BE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2324-21-0x000000001A930000-0x000000001A938000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2324-20-0x000000001A920000-0x000000001A92C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-18-0x0000000000F30000-0x0000000000F38000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2324-107-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2324-17-0x0000000000F20000-0x0000000000F2C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-2-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2324-3-0x00000000002D0000-0x00000000002D8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2324-16-0x0000000000E90000-0x0000000000E98000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2324-15-0x0000000000E80000-0x0000000000E8A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2324-14-0x0000000000D70000-0x0000000000D7C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-0-0x000007FEF5E03000-0x000007FEF5E04000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2324-4-0x00000000002E0000-0x00000000002F2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2324-12-0x0000000000D50000-0x0000000000D58000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2324-5-0x0000000000300000-0x000000000030C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-6-0x00000000002F0000-0x00000000002FA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2324-11-0x0000000000D00000-0x0000000000D10000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2324-7-0x0000000000310000-0x000000000031C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2324-10-0x0000000000AE0000-0x0000000000AF0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2324-49-0x000007FEF5E00000-0x000007FEF67EC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2324-8-0x00000000009D0000-0x00000000009D8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2440-112-0x0000000000440000-0x0000000000452000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2440-111-0x0000000000A10000-0x0000000000B8E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2564-160-0x00000000013E0000-0x000000000155E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2692-135-0x0000000000240000-0x00000000003BE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2908-95-0x000000001B610000-0x000000001B8F2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2988-148-0x0000000000340000-0x0000000000352000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2988-147-0x00000000013B0000-0x000000000152E000-memory.dmp

                                              Filesize

                                              1.5MB