Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 00:23

General

  • Target

    4c515d3dbf9ecaffb9159c3b8ad6915f8fa0c293dfa524008848b9dd2cb9565e.exe

  • Size

    1.3MB

  • MD5

    aca556190729f0f2f90b12a52c440453

  • SHA1

    f9c791e5be25dd97b1b7982a9d09074cc3d14b8c

  • SHA256

    4c515d3dbf9ecaffb9159c3b8ad6915f8fa0c293dfa524008848b9dd2cb9565e

  • SHA512

    09d7a43c22996b8220366f07c77999d1676ef7305bec7e4fb9b28eff25d501a6065e50727de9b48e75db918aa3d10529bbe8ec9f73e3678e210f9b1d6ede8f5e

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjCZ:UbA30GnzV/q+DnsXgP

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c515d3dbf9ecaffb9159c3b8ad6915f8fa0c293dfa524008848b9dd2cb9565e.exe
    "C:\Users\Admin\AppData\Local\Temp\4c515d3dbf9ecaffb9159c3b8ad6915f8fa0c293dfa524008848b9dd2cb9565e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3252
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\es-ES\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1636
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DRfaC8Y7RP.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5016
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1580
              • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1300
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2000
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3628
                    • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                      "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1676
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3252
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4540
                          • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                            "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3052
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:808
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2392
                                • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                  "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2440
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38GCmEMl12.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4844
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:2876
                                      • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                        "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3228
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4500
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:1140
                                            • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                              "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1540
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GzuRWOxc20.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:556
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4612
                                                  • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                                    "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1012
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1184
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:4396
                                                        • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                                          "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                                          20⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1948
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"
                                                            21⤵
                                                              PID:4548
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:2548
                                                                • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                                                  "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                                                  22⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:680
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DC0SKfNvdG.bat"
                                                                    23⤵
                                                                      PID:2316
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:2404
                                                                        • C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe
                                                                          "C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe"
                                                                          24⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2868
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ww6iFNwlpp.bat"
                                                                            25⤵
                                                                              PID:1428
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:908
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:848
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:4780
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:4764
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\es-ES\sppsvc.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1656
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\es-ES\sppsvc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2296
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\es-ES\sppsvc.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:4256
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1892
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:3588
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Registry.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1140
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\conhost.exe'" /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:2708
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\conhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:1088
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\conhost.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Scheduled Task/Job: Scheduled Task
                                PID:3144

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Registry.exe.log

                                Filesize

                                1KB

                                MD5

                                baf55b95da4a601229647f25dad12878

                                SHA1

                                abc16954ebfd213733c4493fc1910164d825cac8

                                SHA256

                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                SHA512

                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                d85ba6ff808d9e5444a4b369f5bc2730

                                SHA1

                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                SHA256

                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                SHA512

                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                d28a889fd956d5cb3accfbaf1143eb6f

                                SHA1

                                157ba54b365341f8ff06707d996b3635da8446f7

                                SHA256

                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                SHA512

                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                6d3e9c29fe44e90aae6ed30ccf799ca8

                                SHA1

                                c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                SHA256

                                2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                SHA512

                                60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                944B

                                MD5

                                77d622bb1a5b250869a3238b9bc1402b

                                SHA1

                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                SHA256

                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                SHA512

                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                              • C:\Users\Admin\AppData\Local\Temp\38GCmEMl12.bat

                                Filesize

                                233B

                                MD5

                                08f9b6a04db5a8822ecf57e289d4b285

                                SHA1

                                4c72ee4fde286713c38d96d7159592cda4618e54

                                SHA256

                                ad1be47e4bc802faf39b6a8067d974f4badb4de71f2e0275dc7f3fe827d00b68

                                SHA512

                                ffbc279ea06e6986c422650780636c5ff3cfa527a5448e88e43b8477b2de8214b86a24139d1328478abc159c99f1e09eb081657cc372eb9de7db0b2ab12971c9

                              • C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat

                                Filesize

                                233B

                                MD5

                                7a82b6428ce8bf836878f20ac49cadaa

                                SHA1

                                b02f34d3621f77e26d85943844755dbb4622c44b

                                SHA256

                                3ddf55bc5b951fb0c00a110543f62e207990b56c0d50c19bb7fd43d2550eec15

                                SHA512

                                1c2a8795fd85d065ae004d9c1735543a0fc6876d906cb8e2cd95ab525a830b43d04330c7748d046611434549f9d77b9bc89da8af04a0ce7efb5fd6bafcca0d0c

                              • C:\Users\Admin\AppData\Local\Temp\DC0SKfNvdG.bat

                                Filesize

                                233B

                                MD5

                                dcdf034a3b2f225f351e333dd0d76724

                                SHA1

                                461ff89c285a9e491e0f5aa385a18304d8fcdc79

                                SHA256

                                7915931df8881fb30597736373747072dc72d71d7a246480136e0e940dd5979f

                                SHA512

                                add15a126614f506dbef268223b3cf0fe0651a9b25873d442de4d5d002306e136ce93a6b5940ffbb436c0b1ea1f101039a14059dfacd18281067402b5cd5678f

                              • C:\Users\Admin\AppData\Local\Temp\DRfaC8Y7RP.bat

                                Filesize

                                233B

                                MD5

                                1a3b36f58be27d463a2f9982540a23cc

                                SHA1

                                b394c94a2dd90a24e8c83e7d439f391cae9cf3e1

                                SHA256

                                6f49184abfba8351d8c2463613b54a0b4eea09003c16b18b63816408982fc50c

                                SHA512

                                7ad4421661019d8140535436a56d391b0ae99dc185e57bc13f1486383b0cad12a5a1f23abba1cb7cd58e3e3f6b1f6294302df4811112ff62635b402597019be5

                              • C:\Users\Admin\AppData\Local\Temp\GzuRWOxc20.bat

                                Filesize

                                233B

                                MD5

                                31d56a02b1d64d9a3bf77c268d3ffea7

                                SHA1

                                b2e45bf6536d7238472f258532f2067cfb3f670d

                                SHA256

                                1ea275688f3c799b96f574b60120891b73bc679b6b1db0dc7dd79a9af66449bc

                                SHA512

                                278ae37bc58cf022bd33ac9743e535ed310c4134e27fad7139476e4c2e7cd81ddc5731d2eaff0a302f701354d4c301408105f25aebb8a60e48070a057d8ec39b

                              • C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat

                                Filesize

                                233B

                                MD5

                                a901965424c7ff156e289d7ad1b555d4

                                SHA1

                                0f2c6ad2d35d97159fb91a562bfdb6a2b41c8002

                                SHA256

                                d3aaa970b5c36d50a4851adff5e0c493a244c641fa222dd0071fbbe894996d41

                                SHA512

                                038e0b826f80971a8b4e01e5a5d9ff406cacf2fa11eed290acfd87370a7cc8ab7bbb951fb7558d75eb035c1eebe5f8fd3c91ca3c8c7524d2e5b6c13809f57dd0

                              • C:\Users\Admin\AppData\Local\Temp\Ww6iFNwlpp.bat

                                Filesize

                                233B

                                MD5

                                bced4f1b3ab8f0cb819ef7ef6fc74e36

                                SHA1

                                0186c488d00053e2ba09a26cda507b00e2c5e441

                                SHA256

                                8e7e4104ccd0312260559dd2aaa2cf8bb6fe6ce5c9ac65765434af29b8a12043

                                SHA512

                                063d307f27ace44822d7a1d3185a4df8ad3652d27732a7a729b45bbfe86f8de80fd8f4c608dbfe75c2cd6cfadb6eaebc30bec058bdbe2c06024861ad550ce75a

                              • C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat

                                Filesize

                                233B

                                MD5

                                6a7aedaa8979a3224232e0c97a7c5a70

                                SHA1

                                8212f21c393f4c2caf59caccd59e8a2bb2feaa0b

                                SHA256

                                972906ce50b593dcd8f66c8fd13eab1553b6fa9bee5ffba1222ef88823ca2798

                                SHA512

                                0eea6b3319445121f55920b41de72fbea3f562c1e011680c358ae1e0987ac5be86bf75e8a7f6de1cb274f9e9c9a7948a3cf1a139d6d5ecaf067f7f385841225b

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nplop0kg.sle.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat

                                Filesize

                                233B

                                MD5

                                c4d5de08029331290cc90a940a8bfa99

                                SHA1

                                df1a40f6df2ced9dca59d4ac708feba9c5dcd5f6

                                SHA256

                                815dda6edcaaeed986d531bd9837a0e1e415472e96c21e8eef45cddac2351dc9

                                SHA512

                                424a164e8b5d66926ad2842f3fcb0b5c79b2c0a9ca6f4fe23f28fb89e94b2173bf9b93a8fe264e662c4d829923282ff5975369bce06167ef7c5d7fae402c1b26

                              • C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat

                                Filesize

                                233B

                                MD5

                                1775db2b1228c566899a470d59cc82df

                                SHA1

                                3955a0f67173560b81d3e87234935f2db15d36d1

                                SHA256

                                25d200d5533e51c2010ec483f6d9aa545649e9d6789d11f588cb45b6ebcb218f

                                SHA512

                                b8155f8d5bed08378cfd00eb9822f2d4470c7a9ccee51cfd9be845e55f5e4b8a269dd5766d1f30eb238039759307a3fd28096a2d55f2a860898d4e69f9780934

                              • C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat

                                Filesize

                                233B

                                MD5

                                707fc469af56bc5c4ed22b89876ff061

                                SHA1

                                b29ea8f55e3fba2afc0331457d4b3f65628c7b42

                                SHA256

                                b6f656d52f24b28c0e2ba9685da73e11edbcd5c90f2575ea56acafde78be3eca

                                SHA512

                                74cd3abc8f475c781abd2268730fe96edbde9afa6e7ebb227ff0aaed6b424381277aa3bd53fea55d1bd24368d17ef27a05f087c745040f42c6f177aa194bfd14

                              • C:\providercommon\1zu9dW.bat

                                Filesize

                                36B

                                MD5

                                6783c3ee07c7d151ceac57f1f9c8bed7

                                SHA1

                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                SHA256

                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                SHA512

                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                              • C:\providercommon\DllCommonsvc.exe

                                Filesize

                                1.0MB

                                MD5

                                bd31e94b4143c4ce49c17d3af46bcad0

                                SHA1

                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                SHA256

                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                SHA512

                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                Filesize

                                197B

                                MD5

                                8088241160261560a02c84025d107592

                                SHA1

                                083121f7027557570994c9fc211df61730455bb5

                                SHA256

                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                SHA512

                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                              • memory/680-160-0x000000001C5F0000-0x000000001C75A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/1012-140-0x0000000002F80000-0x0000000002F92000-memory.dmp

                                Filesize

                                72KB

                              • memory/1012-145-0x000000001CB40000-0x000000001CCAA000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/1300-98-0x000000001BF40000-0x000000001C0E9000-memory.dmp

                                Filesize

                                1.7MB

                              • memory/1300-92-0x0000000000CC0000-0x0000000000CD2000-memory.dmp

                                Filesize

                                72KB

                              • memory/1540-133-0x0000000001420000-0x0000000001432000-memory.dmp

                                Filesize

                                72KB

                              • memory/1636-40-0x0000026BDBDE0000-0x0000026BDBE02000-memory.dmp

                                Filesize

                                136KB

                              • memory/1676-107-0x000000001C0B0000-0x000000001C21A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/1676-102-0x00000000028D0000-0x00000000028E2000-memory.dmp

                                Filesize

                                72KB

                              • memory/1948-153-0x000000001C9A0000-0x000000001CB0A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/1948-148-0x0000000002FF0000-0x0000000003002000-memory.dmp

                                Filesize

                                72KB

                              • memory/2440-117-0x00000000015A0000-0x00000000015B2000-memory.dmp

                                Filesize

                                72KB

                              • memory/2440-122-0x000000001C8B0000-0x000000001CA1A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/2868-167-0x000000001C6B0000-0x000000001C81A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/3052-110-0x0000000001440000-0x0000000001452000-memory.dmp

                                Filesize

                                72KB

                              • memory/3228-125-0x00000000014A0000-0x00000000014B2000-memory.dmp

                                Filesize

                                72KB

                              • memory/3228-130-0x000000001C5D0000-0x000000001C73A000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/3252-16-0x000000001B280000-0x000000001B28C000-memory.dmp

                                Filesize

                                48KB

                              • memory/3252-15-0x000000001B2A0000-0x000000001B2AC000-memory.dmp

                                Filesize

                                48KB

                              • memory/3252-14-0x0000000002890000-0x00000000028A2000-memory.dmp

                                Filesize

                                72KB

                              • memory/3252-13-0x0000000000560000-0x0000000000670000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3252-17-0x000000001B290000-0x000000001B29C000-memory.dmp

                                Filesize

                                48KB

                              • memory/3252-12-0x00007FFB1A463000-0x00007FFB1A465000-memory.dmp

                                Filesize

                                8KB