Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:05

General

  • Target

    36e0fa55438dbf73086d022ac1f06a91b94a10a1db769a1fd1112c854e6c6fdc.exe

  • Size

    1.3MB

  • MD5

    0b619940c8d4d33085ccb0aebca44ff8

  • SHA1

    36aa712b21c0c4a129c18cab08a45ca2511141ba

  • SHA256

    36e0fa55438dbf73086d022ac1f06a91b94a10a1db769a1fd1112c854e6c6fdc

  • SHA512

    40a01952cb9044c0a6b7bfc4f0bc99a0c74880b03fc0cabf938f46e3731d9e466d5b79c64de3a4003d92d6144bb68f60457a385d86617fe89136310185b3580d

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\36e0fa55438dbf73086d022ac1f06a91b94a10a1db769a1fd1112c854e6c6fdc.exe
    "C:\Users\Admin\AppData\Local\Temp\36e0fa55438dbf73086d022ac1f06a91b94a10a1db769a1fd1112c854e6c6fdc.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1636
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1176
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\OEM\IndexStore\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2764
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KoXat8dmXk.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3408
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3928
              • C:\providercommon\RuntimeBroker.exe
                "C:\providercommon\RuntimeBroker.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2556
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1808
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3640
                    • C:\providercommon\RuntimeBroker.exe
                      "C:\providercommon\RuntimeBroker.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4448
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Oupdpj3XpI.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3724
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1896
                          • C:\providercommon\RuntimeBroker.exe
                            "C:\providercommon\RuntimeBroker.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1256
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBiR4PpyYA.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3712
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4344
                                • C:\providercommon\RuntimeBroker.exe
                                  "C:\providercommon\RuntimeBroker.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2820
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rZY5mW9Lj2.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3588
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:392
                                      • C:\providercommon\RuntimeBroker.exe
                                        "C:\providercommon\RuntimeBroker.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3764
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4220
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:1956
                                            • C:\providercommon\RuntimeBroker.exe
                                              "C:\providercommon\RuntimeBroker.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:536
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2844
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:2764
                                                  • C:\providercommon\RuntimeBroker.exe
                                                    "C:\providercommon\RuntimeBroker.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2808
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rZY5mW9Lj2.bat"
                                                      19⤵
                                                        PID:2888
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:3536
                                                          • C:\providercommon\RuntimeBroker.exe
                                                            "C:\providercommon\RuntimeBroker.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1032
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5G5G1KH0qy.bat"
                                                              21⤵
                                                                PID:3620
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:3612
                                                                  • C:\providercommon\RuntimeBroker.exe
                                                                    "C:\providercommon\RuntimeBroker.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3652
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cnsnMHUbNI.bat"
                                                                      23⤵
                                                                        PID:3588
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4920
                                                                          • C:\providercommon\RuntimeBroker.exe
                                                                            "C:\providercommon\RuntimeBroker.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3864
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"
                                                                              25⤵
                                                                                PID:2296
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:4844
                                                                                  • C:\providercommon\RuntimeBroker.exe
                                                                                    "C:\providercommon\RuntimeBroker.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4980
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"
                                                                                      27⤵
                                                                                        PID:3968
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:3904
                                                                                          • C:\providercommon\RuntimeBroker.exe
                                                                                            "C:\providercommon\RuntimeBroker.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4008
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"
                                                                                              29⤵
                                                                                                PID:4856
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:2744
                                                                                                  • C:\providercommon\RuntimeBroker.exe
                                                                                                    "C:\providercommon\RuntimeBroker.exe"
                                                                                                    30⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1368
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat"
                                                                                                      31⤵
                                                                                                        PID:404
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          32⤵
                                                                                                            PID:4056
                                                                                                          • C:\providercommon\RuntimeBroker.exe
                                                                                                            "C:\providercommon\RuntimeBroker.exe"
                                                                                                            32⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2176
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\providercommon\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4900
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3696
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:768
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\OEM\IndexStore\conhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4520
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Help\OEM\IndexStore\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1744
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\Help\OEM\IndexStore\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3588
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3404
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3520
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4800
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4412
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Temp\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:376
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3764
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3532
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4404

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              baf55b95da4a601229647f25dad12878

                                              SHA1

                                              abc16954ebfd213733c4493fc1910164d825cac8

                                              SHA256

                                              ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                              SHA512

                                              24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              77d622bb1a5b250869a3238b9bc1402b

                                              SHA1

                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                              SHA256

                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                              SHA512

                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              2e907f77659a6601fcc408274894da2e

                                              SHA1

                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                              SHA256

                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                              SHA512

                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                            • C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat

                                              Filesize

                                              200B

                                              MD5

                                              d7e0f42b762bee0b3fc4628bc55b4f3b

                                              SHA1

                                              3e1ebae5d85a4fedaf4f95eb1e27671bec782b05

                                              SHA256

                                              dee48670b0695caa30bea05816e58203534b7851592c9024e8495549a04169ae

                                              SHA512

                                              5f678b190400c3dc61e12d7415c074d882faafea8c0d2c46918ada15f56561ff0b8b06b08a3a0ef3e91b98fc5b644f7242b8a0f03f9578ecfa6bc1a6d7b28a4f

                                            • C:\Users\Admin\AppData\Local\Temp\5G5G1KH0qy.bat

                                              Filesize

                                              200B

                                              MD5

                                              eaf17eff4a627bbc23127904eeea7c97

                                              SHA1

                                              36cdc52f7ccada1a1da889d0c3315bde5364fc8a

                                              SHA256

                                              722bde75d0a38eb32917453d06d8bfddde63a18abf2c7dbc387da74ab12edb91

                                              SHA512

                                              0ade2a112452e669516c36cce4c8bf86048bae2f78f445927bd632ecbcc43462f15579c72e60466bb59efe2a31466ad9bc9e0be14497e7b8a1d4a8dad29c6b3e

                                            • C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat

                                              Filesize

                                              200B

                                              MD5

                                              6262db76bd4ceb3b685d9fdc4653bc02

                                              SHA1

                                              346b3494dbe7e8178a5d855423ecc5c5960f5791

                                              SHA256

                                              3bee0b329f725f1bdbb526e68b4fb4e1919833ded7a428e1e58ba6296a4ddc1f

                                              SHA512

                                              478450c97a60b674877fe0d5bddb36792bf149eb17ecd982b3975187153bc069b11fcaf8cc4ab2177a0a4669824198cc06d2c1d0e80c0d52da6a16859fd26a32

                                            • C:\Users\Admin\AppData\Local\Temp\FBiR4PpyYA.bat

                                              Filesize

                                              200B

                                              MD5

                                              a59207ba0edf7a6da8a2e72026b50018

                                              SHA1

                                              febd12452c0293750ca64dbf11400defb7d04d8f

                                              SHA256

                                              2029d147b26e9713f4af50aa008605b58df056f10c55988ffb81e0cf9342fd0b

                                              SHA512

                                              956acfd195afc71aeae848bb3d6e1636a4c65c7111836b26eaadfcec333a3a5d454d079bd7b8b68535656e5d9331caad82d8df17d6536244c4cb7b29c416ccdb

                                            • C:\Users\Admin\AppData\Local\Temp\KoXat8dmXk.bat

                                              Filesize

                                              200B

                                              MD5

                                              490736ff8ac32116667890e24f1c8735

                                              SHA1

                                              4f586dc30c7e28048a16eff9b52e4b04d8df4676

                                              SHA256

                                              4228a3884084c1edaabb82ac2002ce8cd1cee2852ef7a8d335c4faec7f144482

                                              SHA512

                                              e192bd5dd5bce63df9d8d62787067391ef09db97693889e6daba656bb5e3e778b8b9bc01dba21db6efc0ec1ee610fb7bb346aa04e424ef115a842b0c96980bd4

                                            • C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat

                                              Filesize

                                              200B

                                              MD5

                                              1a6a89592fcfa123d87b0e77c3b45d2d

                                              SHA1

                                              94f7d32e3b1471df2f94cd0bc4fdd821d4c8956d

                                              SHA256

                                              23d4e8f754bd32a9bab17a0e950291155882c0a11d4e8d7964c868d7fe7dfaa4

                                              SHA512

                                              9ed915b5bfb0a21827b7075bd1b0f1704d61dfcd991340d90ccec6bdab2b37550e7bccc8c970c72bbad1712636055b4777351a4ede162303eb5d395efa24cb81

                                            • C:\Users\Admin\AppData\Local\Temp\Oupdpj3XpI.bat

                                              Filesize

                                              200B

                                              MD5

                                              660ce94d923ff4625b07a4050c90e3c0

                                              SHA1

                                              0381345f53dfd40802f7830af2c6662a2e7e330f

                                              SHA256

                                              27a8d25899e6e890a9c2f0e70fa6b2133eb7353616c5952d50b42a9894fdce01

                                              SHA512

                                              336d6e38a5c8ac6183ba6a94484b2acebe7e6615cabcd0a96c170baf9b1dd8b55c4c03a28bf63bc52781b5d5c264eb649d1b48022df26592ecaea9cd4b52eca3

                                            • C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat

                                              Filesize

                                              200B

                                              MD5

                                              616419502080936288c4879168c6eb40

                                              SHA1

                                              b64e8a2890bb34b4c33559468acee33e21887b01

                                              SHA256

                                              40a42780241ffcbdb0bef43fde000dcc87be2a522af2dec147d878793596d088

                                              SHA512

                                              9e2a25e4ca086de4837c4d228362dcd5022f0c20fbcd9a9419c5e747639cc54fe21f192bfb5a11c552ffcf74ca4f0f54c11fcb61f93aa0e0f6de588d21197a8b

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ly4gu5co.j1q.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\cnsnMHUbNI.bat

                                              Filesize

                                              200B

                                              MD5

                                              1f754fcaf6cfb10befdbcb71a3106a08

                                              SHA1

                                              910c864d5227cdfd25b864e7deb303686119d024

                                              SHA256

                                              dc2774b9aeaea3c58d187364c5d0115678ab9b8567fd087d8a5d592dc265e632

                                              SHA512

                                              3735c8b776f566b1cfd50c33f6b1f90b504df73574c1591f4919c6595df74c4854a5c8ca53fdbd48753ad4885e46112a4022e07d153eb92b4a4e3119ea8cf9c3

                                            • C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat

                                              Filesize

                                              200B

                                              MD5

                                              87b3d8e2a87fc8fcc76be3b1af5de642

                                              SHA1

                                              b18e5e18f6cef49fb207141b78c1d162d2ae4128

                                              SHA256

                                              d395c61c84a456d30fbcaff4bfef410e667f91ef208018d11b9125ef865b4896

                                              SHA512

                                              f40b3dc3749dd622a2fd8157f7906f573b48c4ec8a52e06106a38477b4cdaab9f01fcc70ed20f2691f673e0df79a76e9fa56664c1e24d9075327eb85cab6208b

                                            • C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat

                                              Filesize

                                              200B

                                              MD5

                                              b7b66ef3baf9eecfd0c7250fb758cbcb

                                              SHA1

                                              eed454458d69ee3e7f271e17250350a183c80f8b

                                              SHA256

                                              6ccc5b1c83105a82594ca7fad611437f6ec74c4f058ee9430d2a9e6e7c5e1701

                                              SHA512

                                              6dd6ab7ed152ae8e22d7f11007cad68870a8273cf88b3ac15144e16e07b383fb413b2172ee96a08607da4927c1f678934de984f270813e163a31ff57453df46b

                                            • C:\Users\Admin\AppData\Local\Temp\rZY5mW9Lj2.bat

                                              Filesize

                                              200B

                                              MD5

                                              1799efc8f2d9b378306ddc90fee4b0b9

                                              SHA1

                                              e40312dcb97107dbc598a305cbd32d7d89c1d95e

                                              SHA256

                                              f945eded9343f0b8e7c1a099fe09f413103ee1f3f6529a8adfb172d24f38b01c

                                              SHA512

                                              c4ecc7ac14637b4e40693676b548a6e9505b294def7115b0bcb02800da1fad44854dbb7e55245dde17fcedb29bfc046f11e90ee3d6f3236df64fa5c21ce55e19

                                            • C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat

                                              Filesize

                                              200B

                                              MD5

                                              5d9bf9bd7d7f3b273f6d568c9c82a5b8

                                              SHA1

                                              7672f956691fee088352f5a9abab97c1cecc5c7b

                                              SHA256

                                              ca86162d2d90e0d4b61d3531cb783b2830f66a696fc36d3002f40f5a873741ac

                                              SHA512

                                              5f1c4cd16cd05b102a535769b1d43f21e5ffb65ac98e185a5440cd7b21ce97173150880d860a075f3fd78c60f7aae3b8742a02b03355b73a1f3b7bb0e4eff188

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/2888-38-0x000001FAD13E0000-0x000001FAD1402000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/3652-155-0x00000000015F0000-0x0000000001602000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5052-13-0x0000000000AE0000-0x0000000000BF0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/5052-12-0x00007FFEEB113000-0x00007FFEEB115000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/5052-14-0x0000000001540000-0x0000000001552000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5052-15-0x0000000001580000-0x000000000158C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/5052-17-0x0000000001560000-0x000000000156C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/5052-16-0x0000000001550000-0x000000000155C000-memory.dmp

                                              Filesize

                                              48KB