Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 02:27

General

  • Target

    e7e75f2ba01f39cba2de5fddf3072a0ec6aaa55bd583f3a910385a5370063272.exe

  • Size

    1.7MB

  • MD5

    fd2f835cbc87e966ad711028d848d14d

  • SHA1

    cceb6c9065ea8385e2d1c5c026366491d2f60f13

  • SHA256

    e7e75f2ba01f39cba2de5fddf3072a0ec6aaa55bd583f3a910385a5370063272

  • SHA512

    f6a9e29fd62178eb5ab867e77a1fd36f5591f8a7427d62038e0e247fb1274050f1028e5af93ab1bbbc5d42a8a8eab75f5d9290298322f1a3c7381e1e1fef53c5

  • SSDEEP

    49152:T+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKvu:+THUxUoh1IF9gl2F

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7e75f2ba01f39cba2de5fddf3072a0ec6aaa55bd583f3a910385a5370063272.exe
    "C:\Users\Admin\AppData\Local\Temp\e7e75f2ba01f39cba2de5fddf3072a0ec6aaa55bd583f3a910385a5370063272.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\INwHn1EH5L.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1724
        • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
          "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f867cb2c-dd01-445d-999f-f85a6c696866.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3736
            • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
              "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4068
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\557a4cfc-a352-469f-9750-3d5d6b8bdf26.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:436
                • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
                  "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:228
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d97f522-153c-46d8-af71-f6f4dbfaaf84.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2980
                    • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
                      "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
                      9⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3904
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6fab485c-6ebd-4d0f-b617-d588630f62ac.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2084
                        • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
                          "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
                          11⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4976
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e12e34b4-80c7-4e75-9807-d07e8bcb0143.vbs"
                            12⤵
                            • Suspicious use of WriteProcessMemory
                            PID:5116
                            • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
                              "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
                              13⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:208
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0e0b8479-734b-40da-940b-7c3eeb27852d.vbs"
                                14⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2308
                                • C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe
                                  "C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe"
                                  15⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4656
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6457c77b-ed50-4f33-8304-a07ce437f1d4.vbs"
                                    16⤵
                                      PID:1044
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\902f0282-c8c1-4e54-ac1f-0fefb8d41530.vbs"
                                      16⤵
                                        PID:548
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1447666-556c-4bcb-9c37-2862a6f84b23.vbs"
                                    14⤵
                                      PID:1472
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a88459e1-3f7e-408f-88bb-8fb711eda0e8.vbs"
                                  12⤵
                                    PID:2472
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\40a4ffb0-7265-47e5-b7ff-edca9f3afa0c.vbs"
                                10⤵
                                  PID:3596
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\508c7c1f-daa8-4879-8c82-fc9b2ce4da72.vbs"
                              8⤵
                                PID:3228
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76ed9e0f-a165-4c82-9333-41bebd9e4e4c.vbs"
                            6⤵
                              PID:4280
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e976642d-04ad-4310-8b1b-a86993db295a.vbs"
                          4⤵
                            PID:2824
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\dllhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2456
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4408
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1508
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3440
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1772
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3744
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4040
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4280
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4896
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\sppsvc.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5028
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Pictures\sppsvc.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4356
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Pictures\sppsvc.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4292
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Contacts\services.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2080
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\services.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2280
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Contacts\services.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:980
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\Idle.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2084
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Security\Idle.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2004
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\Idle.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3172
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\unsecapp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:864
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:644
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2932
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5056
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3420
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\Media Renderer\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4424

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\dllhost.exe

                      Filesize

                      1.7MB

                      MD5

                      1abf099bac8835472d4ca7a418b53931

                      SHA1

                      920653b003182d81a45b07bd7e5ab28da8e6f85a

                      SHA256

                      0ad0de3b80cfcd1bd080bc24aac7b436cd09bd7cd9a9024aba54f11d8d2a0769

                      SHA512

                      2a4b39ef5d7e9f98b78af8930cfdd61668621998d6edd4da3a46dccaaaf270a94800648dbba1d5d38f0e122b865ecce55e3c61ca1ced52230bca89d03cf2c379

                    • C:\Program Files\Windows Security\Idle.exe

                      Filesize

                      1.7MB

                      MD5

                      194d2f250ef4448f80325daf790be6d6

                      SHA1

                      228f4f58952f740928aa1addb14864ff7d3eda47

                      SHA256

                      cb2408fc841972457961c4c4c40c80b047bd322fdb058b435016dfca30de6cdf

                      SHA512

                      8031d0e03d74c047a05bb0f986f41e653ebd542e96364aa4531c25375517e9f9391533325370454954023ea7f311d1fb70bee44571b70f18e5e1ad2e8ea8e14c

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      440cb38dbee06645cc8b74d51f6e5f71

                      SHA1

                      d7e61da91dc4502e9ae83281b88c1e48584edb7c

                      SHA256

                      8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                      SHA512

                      3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\unsecapp.exe.log

                      Filesize

                      1KB

                      MD5

                      4a667f150a4d1d02f53a9f24d89d53d1

                      SHA1

                      306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                      SHA256

                      414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                      SHA512

                      4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      cadef9abd087803c630df65264a6c81c

                      SHA1

                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                      SHA256

                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                      SHA512

                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      6d3e9c29fe44e90aae6ed30ccf799ca8

                      SHA1

                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                      SHA256

                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                      SHA512

                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      bd5940f08d0be56e65e5f2aaf47c538e

                      SHA1

                      d7e31b87866e5e383ab5499da64aba50f03e8443

                      SHA256

                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                      SHA512

                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      a8e8360d573a4ff072dcc6f09d992c88

                      SHA1

                      3446774433ceaf0b400073914facab11b98b6807

                      SHA256

                      bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                      SHA512

                      4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                    • C:\Users\Admin\AppData\Local\Temp\0e0b8479-734b-40da-940b-7c3eeb27852d.vbs

                      Filesize

                      740B

                      MD5

                      f948e33966a0f216bb0413301615398f

                      SHA1

                      d4bfe40a01d43d33eba361e39c9235d8c72bb2d6

                      SHA256

                      37cd8a0e4f696f8e2c3d82db765f993f8a8eb11c63ec11b2b0a0dd92c15c2114

                      SHA512

                      a9b79767062b3349cd7160cbd969264e8abe3a2d0ecc1fcf928a6969464c0e753a50e6666042e3208c31234be51a343554807e932bb0842924fe73a1979f7fbb

                    • C:\Users\Admin\AppData\Local\Temp\557a4cfc-a352-469f-9750-3d5d6b8bdf26.vbs

                      Filesize

                      741B

                      MD5

                      b5550026fc2e164f1212ca2ff1125f46

                      SHA1

                      c41f794b997c6c7783334995e0c3297030fe4129

                      SHA256

                      5d55fccbc26b38bc5f2ec8aa465e52dcce66a172a3d3bf2c97c20f70f6cf7597

                      SHA512

                      f6bb40c602a4df198cd7c5dcce49b3e33a29557c931af6da5cd6b7d2ae58c826c9444e1888d6498ab7369e9acdb4fc85b4684bc16cfdf698fd6afb954bfe8d92

                    • C:\Users\Admin\AppData\Local\Temp\6457c77b-ed50-4f33-8304-a07ce437f1d4.vbs

                      Filesize

                      741B

                      MD5

                      76c0ad4af4d625f1889d4e88b34b60b1

                      SHA1

                      b67432016fe66b8ebc2931ae81fea6a234fc0368

                      SHA256

                      40571d7dd32c63962d7bd47c229509077a35b254297223663bea173bb990f6af

                      SHA512

                      f9cd5980645c151ffe9f9c1589f4d6f43473a78c3a55f762ba6efbdd7d62f7858db03dc6a5b21dc279f78b69ca688c8093289823e6edbe71a585538d8bef3969

                    • C:\Users\Admin\AppData\Local\Temp\6d97f522-153c-46d8-af71-f6f4dbfaaf84.vbs

                      Filesize

                      740B

                      MD5

                      3d044b240e0e7be626b87f348a118e27

                      SHA1

                      18c8ef47115375512e921c63f809ab02c0e941c2

                      SHA256

                      9ab8662ece43da77a9571a6700a39f22f42e3bb4b2e28a40cf6517352c0bf965

                      SHA512

                      763e3b91afd484cbd5cbe3552031599a725c46d01fdee96a97b57013423756da359ceb66ea43164283f1376f07470fbde9d38b3bc00714279d8ac6ef6b4f4850

                    • C:\Users\Admin\AppData\Local\Temp\6fab485c-6ebd-4d0f-b617-d588630f62ac.vbs

                      Filesize

                      741B

                      MD5

                      db835d596e45a1fa4e3524843cccee89

                      SHA1

                      a1a518ad4ea7b59514b9e497abe140ba6e110ec4

                      SHA256

                      0cc416e2255928d37862f9aef1d094072077661abbf0da12966c82e24d56c5b1

                      SHA512

                      27f00bf05ab3fb48fb6e000aa0e3dfd0ab32f7bea9b5e444536f335eba41ff28d844dbd8567e075854fc1239740d2b61a32b0d3fe00a5401d06f2aed94b7381e

                    • C:\Users\Admin\AppData\Local\Temp\INwHn1EH5L.bat

                      Filesize

                      230B

                      MD5

                      8366eef743e7c19581ceaaa3f944df5a

                      SHA1

                      abf4049ac7d5fc554b59c481802b7bb349fbfb12

                      SHA256

                      f0ab8f856846c1923ea1eea0f024550f1cb190bf927ef604150bdeb8c8312c8e

                      SHA512

                      9c076db43fd2a4c07e1f6f5f04ef164d02cbe3d04bca2bb8f0219a9247ab75f28aed1480ba63994f683e1e60264dd68af1f4a1bf8281c8c2849226586015d297

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o01tl2hq.qt2.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\e12e34b4-80c7-4e75-9807-d07e8bcb0143.vbs

                      Filesize

                      741B

                      MD5

                      572043a75babe5b1b7d7b1fd44b42aca

                      SHA1

                      b229b1768d9b87c6d392bfd206681b8f89cd2b13

                      SHA256

                      05d6e82d71bb2457e98e7c0098fa82e22e89eaab793516058d91a01d46517ef2

                      SHA512

                      70643748892338044cefb22597745b89f01046a4ddb8c8d06fd35bc9de8b36a6e303b249b91481a1497bc97ffb5bee0e881d4942cacd4eee5fdbcd744638b14a

                    • C:\Users\Admin\AppData\Local\Temp\e976642d-04ad-4310-8b1b-a86993db295a.vbs

                      Filesize

                      517B

                      MD5

                      e750faf934927275792ae0a61898845b

                      SHA1

                      30bc43b459f6560ca1a04c5ccc9376bcb308ab60

                      SHA256

                      311a347052f20409e6a578ad1d44ad2cdfb3a45e425fabaa404399cf71a42e87

                      SHA512

                      b792537688f265f3a795dbb461787a06e218df8c99c22ce14014d2d11a38ce7dd281029ef56726ba4842d7a29378dfe85be33b374e5ba02b6a6080c7bd362daa

                    • C:\Users\Admin\AppData\Local\Temp\f867cb2c-dd01-445d-999f-f85a6c696866.vbs

                      Filesize

                      741B

                      MD5

                      e522307ef49fb9fa9e3f076faa676138

                      SHA1

                      2473c2721cab6f4cc3ded434bb0a8e2804801ae3

                      SHA256

                      ce24f6a0a4a6db6c9cc30e258b062d2817fa9d9680e351af2a3c26f4118adab9

                      SHA512

                      c4af3d01afb2af61267f090ec83582af90c442911ad7eae412f022361efa9833b281e1c0b70abbaaf446419c442f79a3c0cd8f0fd58b9ac37ddd039e87516ae7

                    • C:\Users\Admin\Contacts\services.exe

                      Filesize

                      1.7MB

                      MD5

                      fd2f835cbc87e966ad711028d848d14d

                      SHA1

                      cceb6c9065ea8385e2d1c5c026366491d2f60f13

                      SHA256

                      e7e75f2ba01f39cba2de5fddf3072a0ec6aaa55bd583f3a910385a5370063272

                      SHA512

                      f6a9e29fd62178eb5ab867e77a1fd36f5591f8a7427d62038e0e247fb1274050f1028e5af93ab1bbbc5d42a8a8eab75f5d9290298322f1a3c7381e1e1fef53c5

                    • C:\Users\Default\Links\RuntimeBroker.exe

                      Filesize

                      1.7MB

                      MD5

                      13d5160f78dd8f72f5aced6cd4651b15

                      SHA1

                      929745b498091e3205aaed2ae062c174e86b245f

                      SHA256

                      74e3f6292181af0c8c1c1cb247ec5bb91cbd3436d1d93846101b8eb59a66ce64

                      SHA512

                      30807bec9c41259f8cb4f4424abe7685913d718b10d9f1d80d37f8bccf7a9565094a9694db535afcc20ab45cf8b6564855111211ed539f7a32127611cf24f4b4

                    • C:\Users\Public\Pictures\sppsvc.exe

                      Filesize

                      1.7MB

                      MD5

                      afaac3a718af1e78039238bd98f58078

                      SHA1

                      67cdeb8c1451fd50fca376659ceaeee2bb562878

                      SHA256

                      e1520317603f97aeca129412b538700126e86cf2f3fb9b64cad083e31d85a6fa

                      SHA512

                      c345234128a433669f280654d86944f7a250283bf2a075318da6a207c047518691fb50a490fec8c5a5e692553f576d8d321dc5251ef05d64714e9ad2a4c034cc

                    • memory/208-327-0x00000000025E0000-0x00000000025F2000-memory.dmp

                      Filesize

                      72KB

                    • memory/924-12-0x000000001B1D0000-0x000000001B1E2000-memory.dmp

                      Filesize

                      72KB

                    • memory/924-164-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/924-1-0x0000000000380000-0x0000000000540000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/924-2-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/924-10-0x000000001B1B0000-0x000000001B1B8000-memory.dmp

                      Filesize

                      32KB

                    • memory/924-17-0x000000001B980000-0x000000001B988000-memory.dmp

                      Filesize

                      32KB

                    • memory/924-18-0x000000001B990000-0x000000001B99C000-memory.dmp

                      Filesize

                      48KB

                    • memory/924-9-0x000000001B1A0000-0x000000001B1AC000-memory.dmp

                      Filesize

                      48KB

                    • memory/924-16-0x000000001B210000-0x000000001B21E000-memory.dmp

                      Filesize

                      56KB

                    • memory/924-14-0x000000001B200000-0x000000001B20C000-memory.dmp

                      Filesize

                      48KB

                    • memory/924-13-0x000000001BDB0000-0x000000001C2D8000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/924-23-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/924-19-0x000000001BAF0000-0x000000001BAFC000-memory.dmp

                      Filesize

                      48KB

                    • memory/924-0-0x00007FFCED2A3000-0x00007FFCED2A5000-memory.dmp

                      Filesize

                      8KB

                    • memory/924-15-0x000000001BAE0000-0x000000001BAEA000-memory.dmp

                      Filesize

                      40KB

                    • memory/924-7-0x0000000002790000-0x00000000027A6000-memory.dmp

                      Filesize

                      88KB

                    • memory/924-8-0x000000001B190000-0x000000001B1A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/924-6-0x0000000002780000-0x0000000002790000-memory.dmp

                      Filesize

                      64KB

                    • memory/924-22-0x00007FFCED2A0000-0x00007FFCEDD61000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/924-5-0x0000000000D10000-0x0000000000D18000-memory.dmp

                      Filesize

                      32KB

                    • memory/924-4-0x000000001B830000-0x000000001B880000-memory.dmp

                      Filesize

                      320KB

                    • memory/924-3-0x0000000002760000-0x000000000277C000-memory.dmp

                      Filesize

                      112KB

                    • memory/2532-269-0x000000001B900000-0x000000001B912000-memory.dmp

                      Filesize

                      72KB

                    • memory/3824-140-0x000002E1DA4A0000-0x000002E1DA4C2000-memory.dmp

                      Filesize

                      136KB

                    • memory/3904-304-0x000000001BD40000-0x000000001BD52000-memory.dmp

                      Filesize

                      72KB