Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 02:37

General

  • Target

    6bc67978f583db1ef99eb832b456c978b8c42a5233f9ed5810fed58455e6cd6f.exe

  • Size

    1.8MB

  • MD5

    092f45dac00ef24f3836dbfe18dfa931

  • SHA1

    7583f7a96b649ff903b79615ac889fdd9c1fa94d

  • SHA256

    6bc67978f583db1ef99eb832b456c978b8c42a5233f9ed5810fed58455e6cd6f

  • SHA512

    a9ab5073a183f0a8994d805ac368f160775f899a0e1e9fe9a62ee4f6fd81d28ade5af06b5677cc5e13ffd0b5a54edd2c36576d5b44d88c6ffa3fc04bb4e64b78

  • SSDEEP

    49152:IBJ3w9opl/yaOHkGiQzblm+WsfjEjCAX+fgnlaNkGy+Ms:yhUopl/CCQzxm+rf4um+fklaGFs

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 13 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bc67978f583db1ef99eb832b456c978b8c42a5233f9ed5810fed58455e6cd6f.exe
    "C:\Users\Admin\AppData\Local\Temp\6bc67978f583db1ef99eb832b456c978b8c42a5233f9ed5810fed58455e6cd6f.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\zavVQKy7Y1920izKCt5xjM9GjoXxNpPSllMDj1uh.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\XyQqwqHSpVeTNnNDm2Xa4eg.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3008
        • C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\ComrefNetsvc.exe
          "C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt/ComrefNetsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:3628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1048
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:4588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:3388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:4548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:224
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:4232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:4596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\ComrefNetsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:3804
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FUDHibMzCP.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:3772
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:2204
                • C:\Users\Default User\RuntimeBroker.exe
                  "C:\Users\Default User\RuntimeBroker.exe"
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1936
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yeUV7n97Dr.bat"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3312
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:4976
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:2156
                        • C:\Users\Default User\RuntimeBroker.exe
                          "C:\Users\Default User\RuntimeBroker.exe"
                          8⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1448
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbtAGVbC4L.bat"
                            9⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4520
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:2472
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                10⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:1692
                              • C:\Users\Default User\RuntimeBroker.exe
                                "C:\Users\Default User\RuntimeBroker.exe"
                                10⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                PID:952
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AOAfIZos6.bat"
                                  11⤵
                                    PID:4736
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      12⤵
                                        PID:4104
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        12⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:3600
                                      • C:\Users\Default User\RuntimeBroker.exe
                                        "C:\Users\Default User\RuntimeBroker.exe"
                                        12⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:956
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HImszzPBTt.bat"
                                          13⤵
                                            PID:3316
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              14⤵
                                                PID:2996
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                14⤵
                                                  PID:2928
                                                • C:\Users\Default User\RuntimeBroker.exe
                                                  "C:\Users\Default User\RuntimeBroker.exe"
                                                  14⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2456
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\079l6K9pbh.bat"
                                                    15⤵
                                                      PID:2460
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        16⤵
                                                          PID:1348
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          16⤵
                                                            PID:1976
                                                          • C:\Users\Default User\RuntimeBroker.exe
                                                            "C:\Users\Default User\RuntimeBroker.exe"
                                                            16⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4444
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Fp8c0TPT53.bat"
                                                              17⤵
                                                                PID:636
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  18⤵
                                                                    PID:860
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping -n 10 localhost
                                                                    18⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:4616
                                                                  • C:\Users\Default User\RuntimeBroker.exe
                                                                    "C:\Users\Default User\RuntimeBroker.exe"
                                                                    18⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4108
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O9J2Ud69mI.bat"
                                                                      19⤵
                                                                        PID:428
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp 65001
                                                                          20⤵
                                                                            PID:4988
                                                                          • C:\Windows\system32\PING.EXE
                                                                            ping -n 10 localhost
                                                                            20⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            • Runs ping.exe
                                                                            PID:1784
                                                                          • C:\Users\Default User\RuntimeBroker.exe
                                                                            "C:\Users\Default User\RuntimeBroker.exe"
                                                                            20⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1584
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QcyIS95rA8.bat"
                                                                              21⤵
                                                                                PID:3460
                                                                                • C:\Windows\system32\chcp.com
                                                                                  chcp 65001
                                                                                  22⤵
                                                                                    PID:3352
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    22⤵
                                                                                      PID:904
                                                                                    • C:\Users\Default User\RuntimeBroker.exe
                                                                                      "C:\Users\Default User\RuntimeBroker.exe"
                                                                                      22⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4424
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bx5FrBeEju.bat"
                                                                                        23⤵
                                                                                          PID:408
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 65001
                                                                                            24⤵
                                                                                              PID:1408
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              24⤵
                                                                                                PID:4548
                                                                                              • C:\Users\Default User\RuntimeBroker.exe
                                                                                                "C:\Users\Default User\RuntimeBroker.exe"
                                                                                                24⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3012
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O9J2Ud69mI.bat"
                                                                                                  25⤵
                                                                                                    PID:3236
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      26⤵
                                                                                                        PID:1576
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        26⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:1652
                                                                                                      • C:\Users\Default User\RuntimeBroker.exe
                                                                                                        "C:\Users\Default User\RuntimeBroker.exe"
                                                                                                        26⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2432
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BLXo76X4ph.bat"
                                                                                                          27⤵
                                                                                                            PID:1984
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              28⤵
                                                                                                                PID:1280
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                28⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:2060
                                                                                                              • C:\Users\Default User\RuntimeBroker.exe
                                                                                                                "C:\Users\Default User\RuntimeBroker.exe"
                                                                                                                28⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1708

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          3c93e1d75c4f1682ef0f33b9c0759623

                                                          SHA1

                                                          b725fdf914847d4896aec8e97d7535bed90ed02a

                                                          SHA256

                                                          6905fbb07def20c266499860d66336405ee8a44de59fc7da1ef879ab4bc08b93

                                                          SHA512

                                                          31bbda359f7184f2b45fe4775b4c9b58a1720183964006557292fff8412d179379893816dc760a2b433bdbbb23c9fadaf9975a821734a891db7cbc34b410b5cf

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                          SHA1

                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                          SHA256

                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                          SHA512

                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          cadef9abd087803c630df65264a6c81c

                                                          SHA1

                                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                          SHA256

                                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                          SHA512

                                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          28d4235aa2e6d782751f980ceb6e5021

                                                          SHA1

                                                          f5d82d56acd642b9fc4b963f684fd6b78f25a140

                                                          SHA256

                                                          8c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638

                                                          SHA512

                                                          dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          d28a889fd956d5cb3accfbaf1143eb6f

                                                          SHA1

                                                          157ba54b365341f8ff06707d996b3635da8446f7

                                                          SHA256

                                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                          SHA512

                                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                                          SHA1

                                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                          SHA256

                                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                          SHA512

                                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          3a5e1f1efff867a822c6a57ee928dd66

                                                          SHA1

                                                          b017854d8a1deb05f1447e9dd6002902fb66bf6b

                                                          SHA256

                                                          8222fe869b025493591ca2ffbabe089c2e682449e77b754fc864ba62d64ee957

                                                          SHA512

                                                          25fc0fd6a71595c44efe34d281c4bc4924ac82f76b9f697497d0019fa2c8e0cadf58f92ae4272f00b1ef1e97dfd93bd740a9e7f7d9dc93cb1cadbde5f93d1782

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          293a5e452e148112857e22e746feff34

                                                          SHA1

                                                          7a5018bf98a3e38970809531288a7e3efb979532

                                                          SHA256

                                                          05e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551

                                                          SHA512

                                                          7332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049

                                                        • C:\Users\Admin\AppData\Local\Temp\079l6K9pbh.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          49a3e06db81eef9a7d22a4a8bcb1417e

                                                          SHA1

                                                          8d00e54c88505bd7b00972fe16f384c222b00afc

                                                          SHA256

                                                          074a539ba7b4f3afc9a5a1b69625fc82730d954f8b7b19582df12fec28c0c545

                                                          SHA512

                                                          569d69a3601d51505272661cc2c87a7491f75e9a385595a7b94bd3d495a84bb1025c14482d4d5f31b9687356e9f868834aa94d6b680b86b457f1f3126c8a79af

                                                        • C:\Users\Admin\AppData\Local\Temp\5AOAfIZos6.bat

                                                          Filesize

                                                          167B

                                                          MD5

                                                          c226f866b2b6f8b8da059e1230bf7478

                                                          SHA1

                                                          b7ea52e5937f42340b084cea60754cc552092c03

                                                          SHA256

                                                          6442746610678cb69bfe61ae144f267e0deda75909bc7619d3ff2110decbf3a6

                                                          SHA512

                                                          ded067c1bd6e2ed844853656fa59bfa019afcc9ff2c65fc56dfe89137742e259e830bb653ff7e90b710a2996f740bfee19b2b074210598fc356ffd6893dcb24e

                                                        • C:\Users\Admin\AppData\Local\Temp\BLXo76X4ph.bat

                                                          Filesize

                                                          167B

                                                          MD5

                                                          4a4aea09dc66aa38654a4419d7b39b72

                                                          SHA1

                                                          58814403a01a3b7aae8be4e120e0d8c25db428c5

                                                          SHA256

                                                          02625dfc786fc023d8b7758e9bbead41cab04e0c974aa1025cabc253f0e9e36f

                                                          SHA512

                                                          98231b14e37f00d7ff93a075358e6664a944ff3bcfc92e9b6b86f16d8490a8369546475d06700c6857b6b6ccff01df1432f467c7d1317adeb6d2789b3ed8cb82

                                                        • C:\Users\Admin\AppData\Local\Temp\FUDHibMzCP.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          c301dfe3597db8e7e36373d92e56eb70

                                                          SHA1

                                                          238d2a4e0afa3a47b9df42e3500746b47aa138e6

                                                          SHA256

                                                          441f03596357c2ed70d55d7bcccc4e7684ed3fa67bbd826f3f44a0eeeff3fca7

                                                          SHA512

                                                          d5c7650065ee4a77888c01aac0b9935d417ece61c701571a03d0d67f538d4c233f3b10e4e4e1a6f3c832f57d4152cc2c0742d4f7d1fe090946cd6e0c48edd230

                                                        • C:\Users\Admin\AppData\Local\Temp\Fp8c0TPT53.bat

                                                          Filesize

                                                          167B

                                                          MD5

                                                          162c04de129f7fed6f29b86db8c87513

                                                          SHA1

                                                          e842ef9f56d7cde804f117507337b86c04582903

                                                          SHA256

                                                          cccc46c45a8072c4c9bdbb78cacc7eb59366cf06a821943e490e0830cd36e196

                                                          SHA512

                                                          871482322314f2006d500795795d1f6952888f855e723e33e7373ba5b1d97ba3ebfd5470534d399ca9006bff807a90a4a5e6f3202714c3a85641391049f78abd

                                                        • C:\Users\Admin\AppData\Local\Temp\HImszzPBTt.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          ef21b56ceebc21b119fba78b414b09d0

                                                          SHA1

                                                          f0cd99f812d8c8b087653852dec13c0f27ae3815

                                                          SHA256

                                                          2013424355a3b68661caa9e690224b25fd5bbba2b42aaade1fce35435970bb79

                                                          SHA512

                                                          3ba9dcdcdd0dfe1c57421ed24eaaafdb2a7cd04d22dbc16b8bb5ef5e063d5392f86957641e7ee4876e657bfaeb0e16aa33329acd450959550c435de0653be0b8

                                                        • C:\Users\Admin\AppData\Local\Temp\O9J2Ud69mI.bat

                                                          Filesize

                                                          167B

                                                          MD5

                                                          2608154eaa66c3eca15b3eafbae696d8

                                                          SHA1

                                                          3f78821d74edf0979a193e2cc77ac125894b97e5

                                                          SHA256

                                                          b5d15e0451bd37cff1d322c88458e837274aa46ff4d75087cae9e23ee5a37aac

                                                          SHA512

                                                          b1301097b717053d3c995a94e6436c6f72dee07c5322208d8da913523b0ed0a50585647eecf528dd3698972a6d8bdeb9f3ffb12a92c8ba14359bd41e504cf166

                                                        • C:\Users\Admin\AppData\Local\Temp\QcyIS95rA8.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          4d14d79e050bedeb8844937756e85a4f

                                                          SHA1

                                                          1f6370eabad9a982834c8f0ef8c1d4ec57221886

                                                          SHA256

                                                          322aa53aa8a5643fec4aed6a7d76196ab5fd591e295f9517a2bb08d9d4100c2f

                                                          SHA512

                                                          87eaef1423a4277e223292a9bdf2ea30bbf6eb6335721177c75dc12cc1df2d7b92094c01273e8e49a6fa1cfe583dda598661bc492dec128a38cb8ffa4a3fd2b8

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hmixupkf.hps.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\bx5FrBeEju.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          3337f96d2ce8beb352f3ca2cf7f2f759

                                                          SHA1

                                                          c91dcb6ce570fb4189e66af9c8539663833eecae

                                                          SHA256

                                                          3595a97691c9ff92c2d788525f3114cb33b16336a36ed9a425f4dd385a7f156f

                                                          SHA512

                                                          b15d90c86d1c63b1a6dc76d8d53f5e3ef69e1b784501c80f4f38d1f340006fc2b579c3fdad89f0c4161e889163232d25145137881f9d71e5764dd24f3f36423a

                                                        • C:\Users\Admin\AppData\Local\Temp\kbtAGVbC4L.bat

                                                          Filesize

                                                          167B

                                                          MD5

                                                          03e076db471cc61bd6b44099ddba092c

                                                          SHA1

                                                          a7e9d13f8db0fde0c39d136ac9de54a88b5a17f3

                                                          SHA256

                                                          f1d3b7a1109bfdf501a54ddb1c7df2f22d64bf6448a7c2d6d738524cdadafd7e

                                                          SHA512

                                                          662da354850b16c6a6fc616d23d5bc71ebbb0cf1705c831b8ddc2b4fcea5d011ae4284ba01b08c53d0b897696cb8d9a39338cdfa452cfe05357e6a4d96d1a4de

                                                        • C:\Users\Admin\AppData\Local\Temp\yeUV7n97Dr.bat

                                                          Filesize

                                                          215B

                                                          MD5

                                                          ddd77c4ac158975c0069c2aaa6735444

                                                          SHA1

                                                          bcbd00f3d7e8fa3ffc46b1728326da73978c5653

                                                          SHA256

                                                          76356e4156fa5b966cde1e438a12c654cc60d2427b5e680c338d5569691b0491

                                                          SHA512

                                                          fe14af8def2177f3dc39410e8351c577757dbcfce601d3881f7b276ce864876b6f0801e6548176206533495a2bc3e7cd365cd64e9d7fcfa3ae37a7152344c3d4

                                                        • C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\ComrefNetsvc.exe

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          7a6b9e23eccb90b36eb6a4fe87427d41

                                                          SHA1

                                                          61b75cd9ac8551ef47c5d7c9f09bb42cd0e5d8d5

                                                          SHA256

                                                          bde2679020ade3f5ec36455bf8bb57f4ef24724fddf832d41e5121c249c75c5d

                                                          SHA512

                                                          73637592e95c291a9ff7991c4f2eaca70455b2cf5d7fbdc1974f93d3191153d2be7eb5b970c340f1d9a04a28e946c63e6ac9d070ba6991c59fa2843d5e45a83b

                                                        • C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\XyQqwqHSpVeTNnNDm2Xa4eg.bat

                                                          Filesize

                                                          213B

                                                          MD5

                                                          a29756b59756f0110f008e371f219ba1

                                                          SHA1

                                                          33686da500c2a1af6344a5ca50a924523af18eb5

                                                          SHA256

                                                          151f21446759fed3bb2cb40de1caecba71a6770140afa50d3da46457a247b590

                                                          SHA512

                                                          06154e108095a2f53fdd3fdb69abfbf51e9e7613c89f254f3f20d37c3e9006c8868c57b0d3ebacc1a7d434001f4476a8d7a256e9e5f27cd493400948898cdee6

                                                        • C:\Users\Admin\AppData\Roaming\ComProviderDriversavescrt\zavVQKy7Y1920izKCt5xjM9GjoXxNpPSllMDj1uh.vbe

                                                          Filesize

                                                          234B

                                                          MD5

                                                          58d9bc3c577a005201a94186763725eb

                                                          SHA1

                                                          df8f1da5e019f66d2aa107515b5fbd9db863492d

                                                          SHA256

                                                          41699e402bd653184f8abbe6d56416dc4e5cf8b51e5809752cc79515a8dc2309

                                                          SHA512

                                                          f1337eeb89851a3c93b8e3a60f30d96f9e9708960c7bec6fcf468fd2e892601d61bd15c412be815b8686fcdc13d77f603b47001a56d0b32978f936ac92a00ed9

                                                        • memory/224-226-0x0000014866140000-0x000001486628E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/464-221-0x000001F7F4580000-0x000001F7F46CE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/548-225-0x0000024BF9A40000-0x0000024BF9B8E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/548-59-0x0000024BF9A10000-0x0000024BF9A32000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/1048-243-0x000001EEB5C10000-0x000001EEB5D5E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/1420-207-0x000002B53D4B0000-0x000002B53D5FE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/1568-212-0x000002C46C100000-0x000002C46C24E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/2352-23-0x000000001B510000-0x000000001B522000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2352-19-0x0000000002600000-0x0000000002610000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2352-12-0x0000000000260000-0x0000000000460000-memory.dmp

                                                          Filesize

                                                          2.0MB

                                                        • memory/2352-14-0x0000000000C40000-0x0000000000C4E000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/2352-16-0x000000001B0A0000-0x000000001B0BC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/2352-17-0x000000001B540000-0x000000001B590000-memory.dmp

                                                          Filesize

                                                          320KB

                                                        • memory/2352-21-0x000000001B4F0000-0x000000001B506000-memory.dmp

                                                          Filesize

                                                          88KB

                                                        • memory/2352-24-0x000000001CB70000-0x000000001D098000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/2352-26-0x0000000002610000-0x000000000261E000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/2352-28-0x000000001B040000-0x000000001B04C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2584-240-0x00000153FD290000-0x00000153FD3DE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/2836-236-0x00000198790A0000-0x00000198791EE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/3320-224-0x000002C7EB000000-0x000002C7EB14E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/3388-215-0x0000014F2C370000-0x0000014F2C4BE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/3628-227-0x000001E7B30B0000-0x000001E7B31FE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/3804-234-0x00000133E40E0000-0x00000133E422E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/4232-249-0x000001F2B7DA0000-0x000001F2B7EEE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/4548-220-0x00000218235C0000-0x000002182370E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/4588-237-0x000001D9743A0000-0x000001D9744EE000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/4596-235-0x0000016551840000-0x000001655198E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/4916-246-0x0000029B63870000-0x0000029B639BE000-memory.dmp

                                                          Filesize

                                                          1.3MB