Analysis

  • max time kernel
    57s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 19:00

General

  • Target

    1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe

  • Size

    1.6MB

  • MD5

    7fbc72dcc67b2b7366c90f81051bd68a

  • SHA1

    bdd22f70686afb5bf32d638eee6fdd0891ec3248

  • SHA256

    1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82

  • SHA512

    e06c18cc9823741d8eea0ff78ad38ae88125fb5c795661107f09aaf977786fe420323d5be0990bc9cb1138e1cbe21d7cb21ce826f6e18df71354e710836b7025

  • SSDEEP

    24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 7 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
    "C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\upfc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\fontdrvhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4564
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CXlRX8JS8j.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:5720
        • C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
          "C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\f9532e701a889cdd91b8\fontdrvhost.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3056
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HDNuhOtmnV.bat"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5792
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              5⤵
                PID:2604
              • C:\f9532e701a889cdd91b8\fontdrvhost.exe
                "C:\f9532e701a889cdd91b8\fontdrvhost.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4712
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a5063553-3f3a-4ba2-af4f-2400ae0eb373.vbs"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4792
                  • C:\f9532e701a889cdd91b8\fontdrvhost.exe
                    C:\f9532e701a889cdd91b8\fontdrvhost.exe
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4904
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb36f3f8-f245-47c7-a660-81c60f70cab8.vbs"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5312
                      • C:\f9532e701a889cdd91b8\fontdrvhost.exe
                        C:\f9532e701a889cdd91b8\fontdrvhost.exe
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1716
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d36ae0d9-962c-485b-9e68-8fb20f143621.vbs"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:748
                          • C:\f9532e701a889cdd91b8\fontdrvhost.exe
                            C:\f9532e701a889cdd91b8\fontdrvhost.exe
                            11⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3280
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\636d9f71-861f-41cd-b00e-fba0eb95a2bd.vbs"
                              12⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1448
                              • C:\f9532e701a889cdd91b8\fontdrvhost.exe
                                C:\f9532e701a889cdd91b8\fontdrvhost.exe
                                13⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2700
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\38def25d-50b4-4b63-a5da-ddd286c23941.vbs"
                                  14⤵
                                    PID:1900
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\799766d9-7575-45f1-980a-5bfee4f6f207.vbs"
                                    14⤵
                                      PID:5468
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c86b7798-a53f-4ad7-aa48-49c23695be68.vbs"
                                  12⤵
                                    PID:2984
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cab0c4e8-bd40-4b8b-a48f-3499be2fe540.vbs"
                                10⤵
                                  PID:312
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9dcd1a9-0bb7-46cd-bf4d-72937ba92a16.vbs"
                              8⤵
                                PID:5068
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12300553-81c9-4fe3-a7bb-63fc8404ee94.vbs"
                            6⤵
                              PID:2104
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\upfc.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:5784
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\upfc.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:2604
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\upfc.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:1680
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\SKB\fontdrvhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:3900
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\SKB\fontdrvhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:6084
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\SKB\fontdrvhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:3740
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4476
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4488
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\dllhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4440
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\csrss.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4508
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4524
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:4592
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:3932
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:844
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:5652
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\f9532e701a889cdd91b8\fontdrvhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:5080
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\f9532e701a889cdd91b8\fontdrvhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:1276
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\f9532e701a889cdd91b8\fontdrvhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Scheduled Task/Job: Scheduled Task
                    PID:1704

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files (x86)\Common Files\dllhost.exe

                    Filesize

                    1.6MB

                    MD5

                    275781e2daf7fda8233387abef18fcd1

                    SHA1

                    a5b32f55e16afb1cefc34d45d92c4385ac08ef7a

                    SHA256

                    9cedee6fbc40b5f29d1cfdcc284c5d1338c6ae11be85a5ddb7179c0e5934cc01

                    SHA512

                    e60b09a6ec90dfc87953c2da626a7cac3066e53a57adfebe7b7695c03e55022efb5147b140bc99aab2dbc920be78b06df0b5a614ff86bf5d5d599724f1f1da2b

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe.log

                    Filesize

                    1KB

                    MD5

                    7800fca2323a4130444c572374a030f4

                    SHA1

                    40c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa

                    SHA256

                    29f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e

                    SHA512

                    c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fontdrvhost.exe.log

                    Filesize

                    1KB

                    MD5

                    3690a1c3b695227a38625dcf27bd6dac

                    SHA1

                    c2ed91e98b120681182904fa2c7cd504e5c4b2f5

                    SHA256

                    2ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73

                    SHA512

                    15ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    71fa55c67a762ba70e40011153e19b3c

                    SHA1

                    a36d2bb4802a8ec7db1a68de5f0c3d6007987492

                    SHA256

                    b8be6896ca89d3ebe9ee8a94e3407483f4750badaf7fa33526817cfc926dc291

                    SHA512

                    32760af7c05e20fec8cbddf56c2df544a69335f930f1d313cd1fdceaa90ed2afe81e54ac1b6770097d6f5ca5f30955f95970171a453579aa19239a17aaefe47f

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    657d20ba6358ff78dd8a138d67db728c

                    SHA1

                    83d2472cce7807044bfbc022189e42e7767e7372

                    SHA256

                    9570e6f43affb98ad6f4228ad965ffc0a6829d2b40b4b073bb8677e7ba29dcee

                    SHA512

                    f0d27d99debe3b194016115a0032d7cbd3efaf365271fe5f99c512d41b4eb32ee9ef0654cc6c4e6a5182b1e5b0201e4cb163d358c515e2a247493cc53b7313cc

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    05b616eb1d81480626e2d2e1da9f75e4

                    SHA1

                    08426a539bd7fd5e7ada0673378143a81b937e4b

                    SHA256

                    9bc8077a440f3351ddd5486143c6996eff21690fa58c65417b8917fc435e8a43

                    SHA512

                    3ea70a33adaaaf4c5a2effb12267a4555a9585b7e2ff70c9bc56333f5a51fc973e2dd11e67b13fa4f9aea68b51dcdf94ef32776899ca33345bb5cc776599d3c3

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    164a45e66dbe5b4c1fad9ced25394a84

                    SHA1

                    5f90cf92b891734679ddb12be560b2ec4c6282d7

                    SHA256

                    e8f1393a9e1a21ef9c18231e6d1301624694e6036ec8ddf1234219eb96222a28

                    SHA512

                    d05e8eebd235ed67a9a4c8f13004cf576df60ae068b81cd11a9d3de69cde110bf3983005a55adac948c5e8f5843b44c865b56dad4d8a37de3d2e442c4ef2eb55

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    3072fa0040b347c3941144486bf30c6f

                    SHA1

                    e6dc84a5bd882198583653592f17af1bf8cbfc68

                    SHA256

                    da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e

                    SHA512

                    62df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    160B

                    MD5

                    abc8e88d62fd239dc97aec7eca381479

                    SHA1

                    d5b8167e949917f2749ba53bdefd1da04cf4afd8

                    SHA256

                    2f4c9b5f3f8c2d248d94e47c9fea0e1190f591a6c4807730357487adf04d6179

                    SHA512

                    32af138b29cb8be71e5ac05835892ee97c382e444b25bc13354f1691a451d0bf5c999b05bde5490c5d3d920190a14494bb2613786f79a131a13e26409e6e426e

                  • C:\Users\Admin\AppData\Local\Temp\12300553-81c9-4fe3-a7bb-63fc8404ee94.vbs

                    Filesize

                    491B

                    MD5

                    1b17f5c82c32a95ed1cd8e61efe05efd

                    SHA1

                    e99be4170c1a6f41b1039191086cca1542cf51a2

                    SHA256

                    e19b970a48c5c612b33d8a45e65762e4cf4fb9e14ba7b463148143c9d1ec88b6

                    SHA512

                    3d50d63e50905127344ad13ccea6eb96fdc9c48c02e6a1965312571825e3199cc5ea423e0efb335541619712d2b689918ffc8de614d370100d6caf46703f4fea

                  • C:\Users\Admin\AppData\Local\Temp\38def25d-50b4-4b63-a5da-ddd286c23941.vbs

                    Filesize

                    715B

                    MD5

                    4faba9bc18d9e2f014f9e6adbe3971b0

                    SHA1

                    59fa8c4bc809bd2000307175e60dc4fdde44f639

                    SHA256

                    104441a6802d159e025d7093fc63345070ea34c426bc1a76ec91e796a7444a16

                    SHA512

                    19b4620f83c164bc4af1efaf1fea674c543b84b77fdcd057fdb1b5c864f9a1b8a01b8c7972de4af2f9a628ae7e26eafdca5a21931cf890838f12aeb994813b04

                  • C:\Users\Admin\AppData\Local\Temp\636d9f71-861f-41cd-b00e-fba0eb95a2bd.vbs

                    Filesize

                    715B

                    MD5

                    81d32a130aef101c3463b3da64f44a96

                    SHA1

                    2641754308a223298a18949566296ee652f699ff

                    SHA256

                    8ae3186a0744f791a1dcaaa918df581c7de086496e4f1bb79554949134faba6d

                    SHA512

                    5d5df282d9ec4ef6e181a992713f9c298d20820c1b547b5c47b78eba446e1f3c746fc3382283c489b302408f911cd6cc4025abd7006b24c92bb3c772ba9a76ab

                  • C:\Users\Admin\AppData\Local\Temp\CXlRX8JS8j.bat

                    Filesize

                    267B

                    MD5

                    a7db812afe285826d9a0154f8a96fdb0

                    SHA1

                    ab064299b1dab210757da7136959330d9f50bc85

                    SHA256

                    cdc218dd0cfc4dd6620733d928c44bb761791456507b3b51ca0683a23f4b1f46

                    SHA512

                    511278927ab182b2653fbf509a2a7cd0c9a91d91dcfc4184b1c338ea76f955198f80475b1667da020044f251e03048ce56ece69eda624176aae4bbbac71a1b34

                  • C:\Users\Admin\AppData\Local\Temp\HDNuhOtmnV.bat

                    Filesize

                    204B

                    MD5

                    f0918f73ab40913f3f83aa354bb4dae1

                    SHA1

                    c5ede2188a9e7ab7b6bf2be7faf6c4959c0bdb5a

                    SHA256

                    e2098d6da3b14305cf666685b7b9c9a90e6e0c47a6817b67ab1584bd8b8857f4

                    SHA512

                    7da4171f05fb0c05e0ecb12ca227119da0e9db061b3ab971535ee2748c80759d2a2ff6b83f4d284a5366d002f09949398853a791ba1129fb66de940af1cb3a0f

                  • C:\Users\Admin\AppData\Local\Temp\RCX76C7.tmp

                    Filesize

                    1.6MB

                    MD5

                    7fbc72dcc67b2b7366c90f81051bd68a

                    SHA1

                    bdd22f70686afb5bf32d638eee6fdd0891ec3248

                    SHA256

                    1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82

                    SHA512

                    e06c18cc9823741d8eea0ff78ad38ae88125fb5c795661107f09aaf977786fe420323d5be0990bc9cb1138e1cbe21d7cb21ce826f6e18df71354e710836b7025

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_242scnp2.ssn.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\a5063553-3f3a-4ba2-af4f-2400ae0eb373.vbs

                    Filesize

                    715B

                    MD5

                    54d5b9bd5c96e9e3b0c1061994ee4f2d

                    SHA1

                    05694455e7e6bc8206bcceff60b84b3d3626df95

                    SHA256

                    aaa368f47b5d34a47207d456de4eed3c7c888a1f850a96fc7bc8fc453b107e57

                    SHA512

                    742708dff616be657f6f342674d070ae192f170803d59dc583a0a46a906d105d9213d3ab916db0e5675d8504cf4216f39594c84da721ee19f05a83589f86b897

                  • C:\Users\Admin\AppData\Local\Temp\d36ae0d9-962c-485b-9e68-8fb20f143621.vbs

                    Filesize

                    715B

                    MD5

                    a833b0c2a293df7d52b959c197957bdc

                    SHA1

                    61de7cb428eb9ec05881afd87d7355d04cb69771

                    SHA256

                    725b69a6b94d5fa0cef1cc25d1110ce6dbd73d9dec2b7067af472a21d193e089

                    SHA512

                    e961781bd5dae7b182907dd6324e594a9f9d0b69144d6a1435fc281e129e9f0c4a394985fa4afded84a39158ec81177b7c877cccac10b3b62b7c8b97ce69e8b2

                  • C:\Users\Admin\AppData\Local\Temp\fb36f3f8-f245-47c7-a660-81c60f70cab8.vbs

                    Filesize

                    715B

                    MD5

                    c84c19b10e05cb8de820b5fa1ffb3093

                    SHA1

                    f9c1945528b9b829f3bb3c7bf89759c2f9aa7969

                    SHA256

                    a7d6ddbe983d75272317eec4bb689e2b0ebddb60f9d0b04bfabf88fdb185fe57

                    SHA512

                    77fd2d9cf567eb864fa121dcc3a534a2ad6fd2bcc044b3cccbfc330c6ea6e6b6b4af889e24c8d315546e840b25670597829b5c5b016a13f8897ce0d7198963bf

                  • C:\Windows\SKB\fontdrvhost.exe

                    Filesize

                    1.6MB

                    MD5

                    64e37fde8b708a1695e0c69cf83748e5

                    SHA1

                    dfc3d22147076a2a735ba9557cd3403f7c7bf343

                    SHA256

                    56822df8e9df8992be65ab4ecde398a50c5c80ee6d1790f985e6bc824891cc66

                    SHA512

                    11d95516b7d02bdbe01b12ccc2900a83332c762157128691c8a826b3b81196f442f7e551858b8748f1d7f14b8e25747d6ed4555d82d4f3ac754b748be1036600

                  • memory/1488-13-0x000000001B870000-0x000000001B87E000-memory.dmp

                    Filesize

                    56KB

                  • memory/1488-16-0x000000001B8A0000-0x000000001B8AA000-memory.dmp

                    Filesize

                    40KB

                  • memory/1488-0-0x00007FFC35163000-0x00007FFC35165000-memory.dmp

                    Filesize

                    8KB

                  • memory/1488-129-0x00007FFC35160000-0x00007FFC35C21000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1488-11-0x000000001B650000-0x000000001B65C000-memory.dmp

                    Filesize

                    48KB

                  • memory/1488-12-0x000000001B860000-0x000000001B86A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1488-4-0x000000001B660000-0x000000001B6B0000-memory.dmp

                    Filesize

                    320KB

                  • memory/1488-14-0x000000001B880000-0x000000001B888000-memory.dmp

                    Filesize

                    32KB

                  • memory/1488-15-0x000000001B890000-0x000000001B898000-memory.dmp

                    Filesize

                    32KB

                  • memory/1488-8-0x000000001B630000-0x000000001B640000-memory.dmp

                    Filesize

                    64KB

                  • memory/1488-1-0x0000000000210000-0x00000000003B2000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/1488-17-0x000000001B8B0000-0x000000001B8BC000-memory.dmp

                    Filesize

                    48KB

                  • memory/1488-10-0x000000001B640000-0x000000001B64C000-memory.dmp

                    Filesize

                    48KB

                  • memory/1488-5-0x000000001B0D0000-0x000000001B0E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/1488-9-0x000000001B620000-0x000000001B628000-memory.dmp

                    Filesize

                    32KB

                  • memory/1488-3-0x000000001B0B0000-0x000000001B0CC000-memory.dmp

                    Filesize

                    112KB

                  • memory/1488-6-0x000000001B0E0000-0x000000001B0F6000-memory.dmp

                    Filesize

                    88KB

                  • memory/1488-7-0x000000001B610000-0x000000001B618000-memory.dmp

                    Filesize

                    32KB

                  • memory/1488-2-0x00007FFC35160000-0x00007FFC35C21000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3532-91-0x0000022EEF690000-0x0000022EEF6B2000-memory.dmp

                    Filesize

                    136KB