Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 12:01

General

  • Target

    e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1.exe

  • Size

    1.5MB

  • MD5

    d36cc4a093e0bc7ca5a9342ab6012419

  • SHA1

    ce5387ec8626e899804182655ad84ed339771ed1

  • SHA256

    e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1

  • SHA512

    df08e46279f1726a78b73b2191b7e878512e84520eed04f5b45aa14553447e216bf9b3a44d0478947d340ced9c434b7526266b4380f0fe16196eb8da5c8206be

  • SSDEEP

    24576:UNNUtQhWhtqDfDXQdy+N+gfQqRsgFlDRluQ70eJiVbWpR:kzhWhCXQFN+0IEuQgyiVK

Malware Config

Signatures

  • DcRat 10 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 9 IoCs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 39 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Adds Run key to start application 2 TTPs 18 IoCs
  • Checks whether UAC is enabled 1 TTPs 26 IoCs
  • Drops file in System32 directory 16 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1.exe
    "C:\Users\Admin\AppData\Local\Temp\e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PerfLogs\Admin\System.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\DxpTaskSync\sppsvc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\dnsext\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Skins\taskhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\C_20833\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\lpksetupproxyserv\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\PerfLogs\Admin\System.exe
      "C:\PerfLogs\Admin\System.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1104
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\644728a2-1bb6-4558-99fb-94831667ef84.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\PerfLogs\Admin\System.exe
          C:\PerfLogs\Admin\System.exe
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2340
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a42778fd-62ed-4a72-9943-d53722181d5f.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\PerfLogs\Admin\System.exe
              C:\PerfLogs\Admin\System.exe
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1552
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ef34fd5-27da-4cbe-8e88-8f223e340922.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2400
                • C:\PerfLogs\Admin\System.exe
                  C:\PerfLogs\Admin\System.exe
                  8⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1380
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\24690f8d-9f6e-4908-88ec-4fb934d758cc.vbs"
                    9⤵
                      PID:2432
                      • C:\PerfLogs\Admin\System.exe
                        C:\PerfLogs\Admin\System.exe
                        10⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:2324
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\661762e6-9eb1-4a9d-8875-2b196886fa48.vbs"
                          11⤵
                            PID:2936
                            • C:\PerfLogs\Admin\System.exe
                              C:\PerfLogs\Admin\System.exe
                              12⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:2872
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4f73381-970f-4a81-ae93-7690600e53e6.vbs"
                                13⤵
                                  PID:2748
                                  • C:\PerfLogs\Admin\System.exe
                                    C:\PerfLogs\Admin\System.exe
                                    14⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1444
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db5d504e-49a7-40a1-b853-e706ddd8ee79.vbs"
                                      15⤵
                                        PID:2100
                                        • C:\PerfLogs\Admin\System.exe
                                          C:\PerfLogs\Admin\System.exe
                                          16⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2600
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab070eb6-0540-4935-a496-f3be475761ac.vbs"
                                            17⤵
                                              PID:3012
                                              • C:\PerfLogs\Admin\System.exe
                                                C:\PerfLogs\Admin\System.exe
                                                18⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:1200
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6c0784f1-34cf-41f3-b614-ee89cce07256.vbs"
                                                  19⤵
                                                    PID:1756
                                                    • C:\PerfLogs\Admin\System.exe
                                                      C:\PerfLogs\Admin\System.exe
                                                      20⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2944
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd2379ec-32dd-40f3-a109-b05e6e4c92e8.vbs"
                                                        21⤵
                                                          PID:2692
                                                          • C:\PerfLogs\Admin\System.exe
                                                            C:\PerfLogs\Admin\System.exe
                                                            22⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:1140
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9ee6474-5cbd-4aa1-b36f-9a2d5ff153a1.vbs"
                                                              23⤵
                                                                PID:2932
                                                                • C:\PerfLogs\Admin\System.exe
                                                                  C:\PerfLogs\Admin\System.exe
                                                                  24⤵
                                                                  • UAC bypass
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:2272
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96249c9d-9b48-4274-96b6-b635a1aaed70.vbs"
                                                                    25⤵
                                                                      PID:2852
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1396f430-e13d-4737-b455-c81819d57530.vbs"
                                                                      25⤵
                                                                        PID:760
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98061177-67f1-4533-b3a0-a4511144b076.vbs"
                                                                    23⤵
                                                                      PID:1592
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ce34b4ad-8156-4604-b6ca-6378d0cea640.vbs"
                                                                  21⤵
                                                                    PID:1240
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7972f5f-6cd6-4a62-b2df-48d2899cac74.vbs"
                                                                19⤵
                                                                  PID:2812
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ed74b2f-e215-4a59-b6b6-708a45697b25.vbs"
                                                              17⤵
                                                                PID:2232
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e33bac1d-5992-4963-904c-7b06260325b7.vbs"
                                                            15⤵
                                                              PID:2224
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4084a170-04b6-4f49-a37e-7e5049e79165.vbs"
                                                          13⤵
                                                            PID:1176
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a806545-7307-4414-bb66-cb1cadbfd7d0.vbs"
                                                        11⤵
                                                          PID:2256
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\954200a5-1e00-4ae3-b8cb-47167d476975.vbs"
                                                      9⤵
                                                        PID:2396
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eeea8b8c-b443-49eb-a8c8-c971b920bd47.vbs"
                                                    7⤵
                                                      PID:2960
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7b231cf4-213e-4976-9e74-6a67f9bfdba7.vbs"
                                                  5⤵
                                                    PID:1932
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eceb6a3d-e9ac-4cbb-a79d-0f6bee1f6c34.vbs"
                                                3⤵
                                                  PID:2020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\PerfLogs\Admin\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1376
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\DxpTaskSync\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2800
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2624
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2608
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\dnsext\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2180
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:568
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Skins\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1708
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\C_20833\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1172
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\lpksetupproxyserv\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:896

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\PerfLogs\Admin\System.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              31b896a527a93ec5e0fddc6d779112f4

                                              SHA1

                                              809f7256966c3dd60dbb3a00b1d3edec7cca8ab2

                                              SHA256

                                              3d6403e26e09f917ca9b938e04391687ebf3aa7257ddca5bcc1825786131ca94

                                              SHA512

                                              8c2fc455c2ba76d2a25cac7dd29f18ab3eea0664eb0babd5fd5fcf81d199b58680db5934b5458aa787b34c4cd34841157b4f436e637b17a0814bc11c3ce26b07

                                            • C:\Users\Admin\AppData\Local\Temp\24690f8d-9f6e-4908-88ec-4fb934d758cc.vbs

                                              Filesize

                                              704B

                                              MD5

                                              c2a9a9b6f06f0bb66d7f55a0260ede22

                                              SHA1

                                              1043cbc77963482438be6c7006184b8027b57c35

                                              SHA256

                                              ddd51ceae7e65d7e466bb51a33977d346ac5b7fea12925f1614d975355461c85

                                              SHA512

                                              50a8dab99a4b85e94bf74b7c3998140d1eef58738a8c6b6c8f7ce1c7dbdc6d7e2817c8f44e4f23f3e9e69f35e0a7e76cb5cf80a76ad5cf03d63f0f311cd5f3ad

                                            • C:\Users\Admin\AppData\Local\Temp\2ef34fd5-27da-4cbe-8e88-8f223e340922.vbs

                                              Filesize

                                              704B

                                              MD5

                                              68bf324bdbb3817622076a540339e6dc

                                              SHA1

                                              8d8f5cbadac835510e1a69893b814aadeb1a95ac

                                              SHA256

                                              334283c623891d6a2de317476414baa928ee1ceb62944e13846d14ab5f233c6b

                                              SHA512

                                              94c47b70d0e1f922a93fd2e00cc6479b88828636e0717531375c47632159fa18fc6ad8d330d64eb760110b51909f8c138e0c50b7d3fd663f6dcfac6d9f59bf01

                                            • C:\Users\Admin\AppData\Local\Temp\644728a2-1bb6-4558-99fb-94831667ef84.vbs

                                              Filesize

                                              704B

                                              MD5

                                              0a3a91303024ac4f8db2f02f4e11cc87

                                              SHA1

                                              87866de5a5321b71eddec49997aad743f6e1594f

                                              SHA256

                                              b12685489551b5ec6a9803e1c5c9ae3871f518093388c22614390adbdc71a239

                                              SHA512

                                              d76d8b2b5fc37be27fda21434428baf739d9c19701856d91e3125e517b8673216bce047417963a252af7e22c13065e5e566715a95e4d01a744808f057eaae247

                                            • C:\Users\Admin\AppData\Local\Temp\661762e6-9eb1-4a9d-8875-2b196886fa48.vbs

                                              Filesize

                                              704B

                                              MD5

                                              f5f4f06b511c08308e8f5fd42afeeec1

                                              SHA1

                                              eca19925f950ea1d74ffe5afdfc16a79f183d026

                                              SHA256

                                              022c8240ef9702fa312ca166642238456ccc3837247a993e969d14c048b0a46a

                                              SHA512

                                              bc6f895775b703a73ddf6e5251d927403baeae5f2bbab6c63513ddd47d1a9852ca2bef24da32213fb0f14d8147c603db513b610289bdd96691d431507bbe3339

                                            • C:\Users\Admin\AppData\Local\Temp\6c0784f1-34cf-41f3-b614-ee89cce07256.vbs

                                              Filesize

                                              704B

                                              MD5

                                              686dfcb58b43989991ed6a935ff49d03

                                              SHA1

                                              b5f791c3fc13ff8ed1bb14957b97ea768d5fb551

                                              SHA256

                                              1f50be234f86b4f2929d1ac7f76917170dab8e1dfd7b3aeea5947b22554f2983

                                              SHA512

                                              5156beee927cf0f4681d5df442edc8581e5b97efa9502601da7c3ba51d415e7d249bb5df552a9019bff747df10a6394a7263aecedd916d88348ad6b9b5b66f80

                                            • C:\Users\Admin\AppData\Local\Temp\96249c9d-9b48-4274-96b6-b635a1aaed70.vbs

                                              Filesize

                                              704B

                                              MD5

                                              55e6d71341c7b48eee1b65652e1d6d5f

                                              SHA1

                                              fc17391bf48eb5995f666355b74960883a14163d

                                              SHA256

                                              52ba0672eb5e213da98a521d2bec0b48e0d35c10ec148b7ffa54ed52467547a1

                                              SHA512

                                              8c78f36613972a4a65bf05184ec8c7c50d78ba4d79b98c0c9caa36c4429e9736be90ef9354a77ff622c9a003f366dba3166b46e89b405b8525732ed06a55833c

                                            • C:\Users\Admin\AppData\Local\Temp\a42778fd-62ed-4a72-9943-d53722181d5f.vbs

                                              Filesize

                                              704B

                                              MD5

                                              fa5b4b044162a5c5a4c4f2ac96c52ead

                                              SHA1

                                              4bfbd137c7589d9ab927dc1ce7ccb74501c7027e

                                              SHA256

                                              6da6aed14ca721ed741b27f44898a38895b90fb078b9a0b743f8030bcdc5a0d8

                                              SHA512

                                              560b8754eded63e2b82c30c46c58a3836d8f74241fbbf47287a7e3c1968e0c5c26aea3f6fc322edb9f32c91cfbe450b3bbafded17135487dcace03eded0b0baf

                                            • C:\Users\Admin\AppData\Local\Temp\ab070eb6-0540-4935-a496-f3be475761ac.vbs

                                              Filesize

                                              704B

                                              MD5

                                              98c20f9e87e90721b1e39d4ce6ffb3cf

                                              SHA1

                                              358e955b9126777349d5bec04bb640b7d64b09e8

                                              SHA256

                                              8379598bcfe9ba359d4bb6ce8a7c7ce85df8576a20c3c31e8f6e26d19a126bd2

                                              SHA512

                                              d1978d0442ff7f4b38699cc1ae38936d703ebb9f7a63304144d7313e3c2cef46337c84195bd6c939f93dfcc6ab2e4de7a0baccae7fc58bd7a776157e81a4e51d

                                            • C:\Users\Admin\AppData\Local\Temp\db5d504e-49a7-40a1-b853-e706ddd8ee79.vbs

                                              Filesize

                                              704B

                                              MD5

                                              9059271e21bbccc1768cdd20c1e7a9fc

                                              SHA1

                                              e4e3b7f46c16fd595da4007c342cce5593ae36b0

                                              SHA256

                                              b7d349b9f99e5f198d16813d76cabde2b1d0af5194d0732329547ac17fab9c96

                                              SHA512

                                              fb11daae2aaff5d1384d8adec3cf7b0eb55e4603bacbc8de1a5049ddf7927c9a0b05a3a33058ac807ddacf78d6704dc3adcb7febb76eb1b9d9135b249688612b

                                            • C:\Users\Admin\AppData\Local\Temp\dd2379ec-32dd-40f3-a109-b05e6e4c92e8.vbs

                                              Filesize

                                              704B

                                              MD5

                                              f61cf219ad880e2a66250a5c43e21fcb

                                              SHA1

                                              dd592abaae27d2477f63ccec70242283657e944a

                                              SHA256

                                              716c1bf483b4af8ce8a5fcc725034b2addf7c2a6a8d147faf1e38c9986fe74df

                                              SHA512

                                              af2db498a172e59ef72f46a709b19fbdee4bc13c2d426bfae70163e2c7a57a8d0c61499d86fc7849c3d918d221045d84ab3a19355f95fb45769ca0f32b60b081

                                            • C:\Users\Admin\AppData\Local\Temp\e9ee6474-5cbd-4aa1-b36f-9a2d5ff153a1.vbs

                                              Filesize

                                              704B

                                              MD5

                                              196aa469bb811dd04fb0db8963ddc97b

                                              SHA1

                                              0f9a6bcbe0ef744e5d1482e33cd9cdb397de9fb0

                                              SHA256

                                              dc1505466b85847f27b32c35fdc699e95e9ed6e25a5b23f92a0693ddc32a018b

                                              SHA512

                                              0166a55553d6ccb6e20527588166d7b9fada8bf8947c6084988514acbc094abd3d1af45bb2cd56d1a25e3b398ee3b5b554fa5fbb35db450dc95a22965bf68a08

                                            • C:\Users\Admin\AppData\Local\Temp\eceb6a3d-e9ac-4cbb-a79d-0f6bee1f6c34.vbs

                                              Filesize

                                              480B

                                              MD5

                                              2e2ba600e9faad53a4e16474e2fa8429

                                              SHA1

                                              c70f629854035c3225119dcc29746ed12b1b1763

                                              SHA256

                                              f563cf887c155ef22b551ed718fb4912ef8c87ef27e304a55bb8b0111655c181

                                              SHA512

                                              4594646d9e9fdb4fd73716e8099a283cf6d12fc9f39b4ce23f9d5531b56d990f35cf3fd80b1abd92b8326dad85694c2c71f8c76ab011dd33c5f3acda6dc2e68a

                                            • C:\Users\Admin\AppData\Local\Temp\f4f73381-970f-4a81-ae93-7690600e53e6.vbs

                                              Filesize

                                              704B

                                              MD5

                                              d0640ef4b7a5321341537a94af2d8eba

                                              SHA1

                                              25e9385fec3a4d399a1d454d54d2ba2cf285e576

                                              SHA256

                                              9d66deb3b180775439d052121c5412bb182dbba6efe89c8e7881bcbac60a9d1f

                                              SHA512

                                              801e8436a0603dd5bcbd1b9f28fcb27a4c61bbba94b39ea21aed1fb3c6fa34b184e9faf038e26b0cf5b11997df54ba761ac6c7668cc9cb31e9c1ef7c4aed1151

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y4HKMRNX6TSR1GD1N0YN.temp

                                              Filesize

                                              7KB

                                              MD5

                                              31704d75fb2cd012a9284d755d0e349b

                                              SHA1

                                              84245c034cfb8c37462dbc547ff76c4f0b89ff77

                                              SHA256

                                              86f369ac6ba4d4a4cd501e43a7e456446a83866d444214029731f830b258e6aa

                                              SHA512

                                              8c3764c9308ce53221d04b54bbf41959ac087a3fe39e274e05bc3eff6408daf38c1f3f6d2c2f34e52c9152c4cfd10bd00bfb2fa2dc581c15dc5145f891f10c88

                                            • C:\Windows\System32\dnsext\lsass.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              d36cc4a093e0bc7ca5a9342ab6012419

                                              SHA1

                                              ce5387ec8626e899804182655ad84ed339771ed1

                                              SHA256

                                              e83194ac6af90662225fd216fae289c52a2d8392bbc35a2b1e131bef7ae354f1

                                              SHA512

                                              df08e46279f1726a78b73b2191b7e878512e84520eed04f5b45aa14553447e216bf9b3a44d0478947d340ced9c434b7526266b4380f0fe16196eb8da5c8206be

                                            • C:\Windows\System32\dnsext\lsass.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              36ef25e547cc449cbad2e2318eb63862

                                              SHA1

                                              96f222baf878e0237d35a7dcc41ca87dd0fc281c

                                              SHA256

                                              d600a846246b7a6815ea3d43ce8ef73cfa50db84fffd22f480b28059932470d2

                                              SHA512

                                              1d987022c3c7a028bc725197df8a65229178b2c6769fd66a1a30bfa6a1f3ccc67b00695cba5a7ff488bbb23bf3b0490650b41293815ff2cc47cbbcbf3bc64ea4

                                            • memory/1104-159-0x0000000000340000-0x0000000000352000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1104-157-0x0000000000A80000-0x0000000000BFE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1140-277-0x0000000000CE0000-0x0000000000E5E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1380-195-0x00000000003C0000-0x000000000053E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1444-230-0x0000000000FF0000-0x000000000116E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1552-183-0x0000000000DB0000-0x0000000000F2E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2248-14-0x0000000000BA0000-0x0000000000BAC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2248-13-0x0000000000B90000-0x0000000000B9A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2248-99-0x000007FEF5B13000-0x000007FEF5B14000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2248-24-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2248-21-0x0000000002310000-0x0000000002318000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-154-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2248-1-0x0000000000D90000-0x0000000000F0E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2248-2-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2248-20-0x0000000000BF0000-0x0000000000BFC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2248-158-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2248-18-0x0000000000BE0000-0x0000000000BE8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-17-0x0000000000BD0000-0x0000000000BDC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2248-16-0x0000000000BC0000-0x0000000000BC8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-3-0x00000000003C0000-0x00000000003C8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-4-0x0000000000450000-0x0000000000462000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2248-15-0x0000000000BB0000-0x0000000000BBA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2248-0-0x000007FEF5B13000-0x000007FEF5B14000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2248-27-0x000007FEF5B10000-0x000007FEF64FC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2248-12-0x0000000000B80000-0x0000000000B88000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-11-0x0000000000B70000-0x0000000000B80000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2248-5-0x00000000005F0000-0x00000000005FC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2248-10-0x0000000000B60000-0x0000000000B70000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2248-9-0x0000000000B50000-0x0000000000B5C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2248-8-0x0000000000AC0000-0x0000000000AC8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2248-6-0x00000000005E0000-0x00000000005EA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2248-7-0x0000000000A30000-0x0000000000A3C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2272-289-0x0000000001060000-0x00000000011DE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2272-290-0x00000000002E0000-0x00000000002F2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2324-207-0x0000000000E70000-0x0000000000FEE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2340-171-0x0000000000350000-0x0000000000362000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2340-170-0x0000000000360000-0x00000000004DE000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2600-242-0x0000000001220000-0x000000000139E000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2708-125-0x000000001B300000-0x000000001B5E2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2708-130-0x0000000001EC0000-0x0000000001EC8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2944-265-0x0000000000290000-0x000000000040E000-memory.dmp

                                              Filesize

                                              1.5MB