Analysis

  • max time kernel
    119s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 23:12

General

  • Target

    970501570f0a621e198be60edc51d91292faa0b74621954d840fb46dab5d892c.exe

  • Size

    1.7MB

  • MD5

    fa16bee9ad161642e30e173ea53b67b5

  • SHA1

    5d72f5f20fa40c1033dc76f59f88ffbc087b04bc

  • SHA256

    970501570f0a621e198be60edc51d91292faa0b74621954d840fb46dab5d892c

  • SHA512

    39c98a666a28b2793617d07263b98ddb786188acf6ce44d9cc8c0ed04eef9a3cb21b0103109894559b77adddc06566bd3b4d084e0e33ab5db635e32e240039c9

  • SSDEEP

    49152:j+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKvs:OTHUxUoh1IF9gl2V

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\970501570f0a621e198be60edc51d91292faa0b74621954d840fb46dab5d892c.exe
    "C:\Users\Admin\AppData\Local\Temp\970501570f0a621e198be60edc51d91292faa0b74621954d840fb46dab5d892c.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe
      "C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5013ce69-38cd-4e89-b273-1d267c815c0d.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe
          "C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4780
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d028e08-7392-47d6-9b40-55cd7e9c4a98.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1212
            • C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe
              "C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4632
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af0bef2c-36bd-4a22-816b-7c08f8bbc3ee.vbs"
                7⤵
                  PID:3056
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb2d596a-96c6-4992-b85c-d3e0e262026a.vbs"
                  7⤵
                    PID:1800
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbecfaa6-86b6-4cf3-b9aa-1b587a91a91d.vbs"
                5⤵
                  PID:3036
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2eaf6d68-9b5e-48ad-bcc2-27cea74cc2ea.vbs"
              3⤵
                PID:3444
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\StartMenuExperienceHost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5108
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Links\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1952
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:388
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2916
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:3088
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\lsass.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2508
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5064
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1932
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sysmon.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:3792
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\actionqueue\fontdrvhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1944
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Panther\actionqueue\fontdrvhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1260
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\actionqueue\fontdrvhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1816
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5060
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:964
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:4960
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:4644
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:4052
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:4092

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Recovery\WindowsRE\fontdrvhost.exe

            Filesize

            1.7MB

            MD5

            fa16bee9ad161642e30e173ea53b67b5

            SHA1

            5d72f5f20fa40c1033dc76f59f88ffbc087b04bc

            SHA256

            970501570f0a621e198be60edc51d91292faa0b74621954d840fb46dab5d892c

            SHA512

            39c98a666a28b2793617d07263b98ddb786188acf6ce44d9cc8c0ed04eef9a3cb21b0103109894559b77adddc06566bd3b4d084e0e33ab5db635e32e240039c9

          • C:\Recovery\WindowsRE\wininit.exe

            Filesize

            1.7MB

            MD5

            61600c0837bf1e6486589df4d47b2c67

            SHA1

            19269267f0c1b87777551ae53d1372fbfe32f65d

            SHA256

            ba8bcaa605b85ddcb83051cb870c2338bc0c40d37c7a2efdbd5b66837c6a87f9

            SHA512

            2db6145b8fda084e88af3cc3bd827073226dec8c9fd42f6326a364e9b361711e5fd7cfce746feb4cb3ec7c9de528ed3f69229520564ab14fcb6b955fef3938f7

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sysmon.exe.log

            Filesize

            1KB

            MD5

            4a667f150a4d1d02f53a9f24d89d53d1

            SHA1

            306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

            SHA256

            414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

            SHA512

            4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            62623d22bd9e037191765d5083ce16a3

            SHA1

            4a07da6872672f715a4780513d95ed8ddeefd259

            SHA256

            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

            SHA512

            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            6d3e9c29fe44e90aae6ed30ccf799ca8

            SHA1

            c7974ef72264bbdf13a2793ccf1aed11bc565dce

            SHA256

            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

            SHA512

            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            cadef9abd087803c630df65264a6c81c

            SHA1

            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

            SHA256

            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

            SHA512

            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            3a6bad9528f8e23fb5c77fbd81fa28e8

            SHA1

            f127317c3bc6407f536c0f0600dcbcf1aabfba36

            SHA256

            986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

            SHA512

            846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            2e907f77659a6601fcc408274894da2e

            SHA1

            9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

            SHA256

            385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

            SHA512

            34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

          • C:\Users\Admin\AppData\Local\Temp\2eaf6d68-9b5e-48ad-bcc2-27cea74cc2ea.vbs

            Filesize

            512B

            MD5

            a6a505146ac0c39649cfb568f95e0541

            SHA1

            37e367e227361399ec6a77ed1e4e9d154ca734b8

            SHA256

            bed210e888dbaca144a1a66c6f0875033a4be80a16f0e395d193b4d3a4f2be8d

            SHA512

            d1b4e74069c927240fec7b80b5cd8c14975a44372cc9be8adfec0ded4f09acd63706c9603b8ee39fce1ae5e0723e7ed708c2170ad507fe1e22564f525ed538b1

          • C:\Users\Admin\AppData\Local\Temp\5013ce69-38cd-4e89-b273-1d267c815c0d.vbs

            Filesize

            736B

            MD5

            01b593389bb4d4e85d8ff3a3f093b7df

            SHA1

            cf97c198c77ce8deb9d9b7431d97e405afa13b20

            SHA256

            4ad42e0ec35ede3b228f535c4615c52445f4f1aa997c7e9fbaa57e650d217484

            SHA512

            f5c55a5d7c1a5483583569770d171396cb5e19246f1a0809f6a5bd870c55e6fd9167bae2aac793624ea41aa1d215d6cca77f5eb2a52887eb6c10474f6aac5126

          • C:\Users\Admin\AppData\Local\Temp\5d028e08-7392-47d6-9b40-55cd7e9c4a98.vbs

            Filesize

            736B

            MD5

            5bd8c1376430a0d42817a7910b7d6e07

            SHA1

            23edf13e9dbd696d5b2aaf66c7339543e467398d

            SHA256

            708c3e557877dca3ce9e924e337c96d6f02ab895c5f65834bb8790879802a15f

            SHA512

            f872715fc2108c92120d373a3d2082cad3e84086f81c3362497f161c42925f29f830f38842f413d6028e8d5d35df1ee581c0b759c0645ac81d0a7f70d863aea6

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_czgfwnto.pfe.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\af0bef2c-36bd-4a22-816b-7c08f8bbc3ee.vbs

            Filesize

            736B

            MD5

            908395c6d0333f5aaf1e19b7a443c1b9

            SHA1

            78ce5159e6066542c935603f6bd3d14bb057f234

            SHA256

            afc65fd6f8f232a210c10565a3c05f10457533391ee6c3c32dba525da8b88273

            SHA512

            5b702f30b316a465c2327b94daa2a4bc623019096e614a03dba1cbd270116a7be7a93253f95a87d5163b6afdb940db265d6c630e0d8e3b4c00c6c192623af4af

          • memory/552-9-0x000000001B620000-0x000000001B62C000-memory.dmp

            Filesize

            48KB

          • memory/552-13-0x000000001C350000-0x000000001C878000-memory.dmp

            Filesize

            5.2MB

          • memory/552-14-0x000000001B6D0000-0x000000001B6DC000-memory.dmp

            Filesize

            48KB

          • memory/552-19-0x000000001B700000-0x000000001B70C000-memory.dmp

            Filesize

            48KB

          • memory/552-20-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

            Filesize

            10.8MB

          • memory/552-23-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

            Filesize

            10.8MB

          • memory/552-16-0x000000001B6E0000-0x000000001B6EE000-memory.dmp

            Filesize

            56KB

          • memory/552-17-0x000000001C030000-0x000000001C038000-memory.dmp

            Filesize

            32KB

          • memory/552-1-0x0000000000900000-0x0000000000AC0000-memory.dmp

            Filesize

            1.8MB

          • memory/552-18-0x000000001B6F0000-0x000000001B6FC000-memory.dmp

            Filesize

            48KB

          • memory/552-269-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

            Filesize

            10.8MB

          • memory/552-15-0x000000001C050000-0x000000001C05A000-memory.dmp

            Filesize

            40KB

          • memory/552-12-0x000000001B6A0000-0x000000001B6B2000-memory.dmp

            Filesize

            72KB

          • memory/552-10-0x000000001B630000-0x000000001B638000-memory.dmp

            Filesize

            32KB

          • memory/552-0-0x00007FFBE16B3000-0x00007FFBE16B5000-memory.dmp

            Filesize

            8KB

          • memory/552-7-0x000000001B5F0000-0x000000001B606000-memory.dmp

            Filesize

            88KB

          • memory/552-8-0x000000001B610000-0x000000001B620000-memory.dmp

            Filesize

            64KB

          • memory/552-6-0x000000001B5E0000-0x000000001B5F0000-memory.dmp

            Filesize

            64KB

          • memory/552-5-0x0000000002B80000-0x0000000002B88000-memory.dmp

            Filesize

            32KB

          • memory/552-4-0x000000001B650000-0x000000001B6A0000-memory.dmp

            Filesize

            320KB

          • memory/552-3-0x000000001B5C0000-0x000000001B5DC000-memory.dmp

            Filesize

            112KB

          • memory/552-2-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

            Filesize

            10.8MB

          • memory/2888-163-0x000001C0A66A0000-0x000001C0A66C2000-memory.dmp

            Filesize

            136KB