Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 07:17

General

  • Target

    start.exe

  • Size

    2.1MB

  • MD5

    f24113636f3fd1063f16a19f9489cc55

  • SHA1

    6baa1db9977bbe6fa55bca875d522504cdaeb154

  • SHA256

    3aab7bd206cf53de3f64cd09bb5dcef88a5e48461a50c798a4a11b623506c976

  • SHA512

    046bebc64a1545b03586b2ecb2deba48245432242d494599a6ba120970197156ede33588013913084e1d297b6ab818eb9df586b1770d2c5a9a1b234b1ab9d469

  • SSDEEP

    24576:2TbBv5rUyXVm9US2Qh9vbixa8FAPOZEl2dQE98Kt7fgZizgXVWA1CiFoe9+Qoi81:IBJm9LPOIK5ui8pciKi+QoW3wD9aFuH

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\start.exe
    "C:\Users\Admin\AppData\Local\Temp\start.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\msWebfontCommonsvc\1MVz6TeNNwnZntgdDBP4.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\msWebfontCommonsvc\XhJ6E9.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
          "C:\msWebfontCommonsvc/ContainerAgentBrowserSession.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dw5mnghq\dw5mnghq.cmdline"
            5⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2508
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F9D.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC77396CDC7DA441B9B673A66A4ACB864.TMP"
              6⤵
                PID:1384
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u5csojh4\u5csojh4.cmdline"
              5⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:224
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES900B.tmp" "c:\Windows\System32\CSC6BFA95212AD447CA1B99764E50FDEF.TMP"
                6⤵
                  PID:4156
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5796
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5384
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\edge_BITS_4580_1016653219\csrss.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5780
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\Idle.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:3276
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\msWebfontCommonsvc\RuntimeBroker.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1516
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5244
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5SImwG370w.bat"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4960
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  6⤵
                    PID:856
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    6⤵
                      PID:5816
                    • C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe
                      "C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3440
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5568
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1060
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe
              C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2780
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe
              C:\2f3e0199fccb3f72e8a39924edc6a781\conhost.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4348
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:4292
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1164
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5908
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3420
            • C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe
              C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4368
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe
              C:\2f3e0199fccb3f72e8a39924edc6a781\WmiPrvSE.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2828
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\edge_BITS_4580_1016653219\csrss.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2900
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4580_1016653219\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:3584
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\edge_BITS_4580_1016653219\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1632
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Program Files\edge_BITS_4580_1016653219\csrss.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Program Files\edge_BITS_4580_1016653219\csrss.exe
              "C:\Program Files\edge_BITS_4580_1016653219\csrss.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2340
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Program Files\edge_BITS_4580_1016653219\csrss.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3700
            • C:\Program Files\edge_BITS_4580_1016653219\csrss.exe
              "C:\Program Files\edge_BITS_4580_1016653219\csrss.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:544
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\Idle.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2372
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Fonts\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:2656
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:832
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Windows\Fonts\Idle.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4848
            • C:\Windows\Fonts\Idle.exe
              C:\Windows\Fonts\Idle.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5212
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Windows\Fonts\Idle.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:5320
            • C:\Windows\Fonts\Idle.exe
              C:\Windows\Fonts\Idle.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:6104
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\msWebfontCommonsvc\RuntimeBroker.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:6088
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\msWebfontCommonsvc\RuntimeBroker.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:864
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\msWebfontCommonsvc\RuntimeBroker.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5404
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\RuntimeBroker.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:5976
            • C:\msWebfontCommonsvc\RuntimeBroker.exe
              C:\msWebfontCommonsvc\RuntimeBroker.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2224
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\RuntimeBroker.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:6116
            • C:\msWebfontCommonsvc\RuntimeBroker.exe
              C:\msWebfontCommonsvc\RuntimeBroker.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4720
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 14 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:1656
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "ContainerAgentBrowserSession" /sc ONLOGON /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:5548
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 9 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Scheduled Task/Job: Scheduled Task
            PID:6136
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:5856
            • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
              C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5584
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
              C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3892
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Checks SCSI registry key(s)
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2308

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

            Filesize

            4KB

            MD5

            2e112a130fdb97c2f34d6f916d268576

            SHA1

            3962cf294ec98e670e1a6beda075680a43fe9f67

            SHA256

            c7725525c6c671991007733f7e5c61e8b90233621b568ae6cf36746deea17d3d

            SHA512

            b78de45edd1e3b0beff664ed4f1c0b931314b0044e985f8fde789e9b71d9bb73630053b8f003d67e7b7da45f6c7e04ea444effc051fcb0beb1fd382ecc2442ab

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ContainerAgentBrowserSession.exe.log

            Filesize

            1KB

            MD5

            af6acd95d59de87c04642509c30e81c1

            SHA1

            f9549ae93fdb0a5861a79a08f60aa81c4b32377b

            SHA256

            7521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6

            SHA512

            93ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

            Filesize

            847B

            MD5

            66a0a4aa01208ed3d53a5e131a8d030a

            SHA1

            ef5312ba2b46b51a4d04b574ca1789ac4ff4a6b1

            SHA256

            f0ab05c32d6af3c2b559dbce4dec025ce3e730655a2430ade520e89a557cace8

            SHA512

            626f0dcf0c6bcdc0fef25dc7da058003cf929fd9a39a9f447b79fb139a417532a46f8bca1ff2dbde09abfcd70f5fb4f8d059b1fe91977c377df2f5f751c84c5c

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            737aca23f199ce589dd1e68bc4969b98

            SHA1

            8c9cdd6bdf94c5fa42c5b0c29abf0136e4e6fa00

            SHA256

            6aa59e171898b3dd42a36662ef81d349ce5063a705f1261e881269c59e7c742b

            SHA512

            ccc0e6fa798aeb92e6e1a14d6ef3dc23e8e829d5ffd10f11129d0e590820711e29997a761dca77b8e790b06e3c7c0d2059137f40f92543eb8048529b1b4d7817

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            164a45e66dbe5b4c1fad9ced25394a84

            SHA1

            5f90cf92b891734679ddb12be560b2ec4c6282d7

            SHA256

            e8f1393a9e1a21ef9c18231e6d1301624694e6036ec8ddf1234219eb96222a28

            SHA512

            d05e8eebd235ed67a9a4c8f13004cf576df60ae068b81cd11a9d3de69cde110bf3983005a55adac948c5e8f5843b44c865b56dad4d8a37de3d2e442c4ef2eb55

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            634f1ee9a8cf80dd474c5bd47e8cd3b8

            SHA1

            a44e265acab63753ccb14fd7d48938e515474ada

            SHA256

            425ed1708fee658c6f36a48636e83d272bdb188a30055ee57f828601227748e6

            SHA512

            f7dfc87fb1ec4a67d5ec449a80b1e9255f5ebd02239e44a01bf2dec61d2f0dcaadc3076dbdec8b66c1e5706bcd02a116aaa53a98200a2402af163168dd0ac7a0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            efa4168b73a5e8ae56d49bcac4d67861

            SHA1

            b3fe6b2d9fc05ad7892a2c8b96914764336b3067

            SHA256

            7aab157fba3a543647a38cc8729ffb962a58cc2093d94566c9e68ff73d134dca

            SHA512

            a1f305eac9c73c951f22e76f3904c1c6bb518b12d8a74bbea544c845f3d592e7915ec47d6531a3a4e669f6ab12311f3a632ff47a68f36370111d1c82cf8b6e99

          • C:\Users\Admin\AppData\Local\Temp\5SImwG370w.bat

            Filesize

            223B

            MD5

            5c118be44a230966819e64a24e19a38c

            SHA1

            a3173db499e10e35c8eaaec56ad2cac48393ceac

            SHA256

            4eaed2ccbcbcc34e069752a9820fd8d2a0757774258daa340e9747c63573b586

            SHA512

            bb13990bbadb93ed2ae921b517058818bfea9eced0564886f8546adb7d01453ca3f141a032e94bf38cce080d4c8e9582a23ad4013049d245780ed1826f78669a

          • C:\Users\Admin\AppData\Local\Temp\RES8F9D.tmp

            Filesize

            1KB

            MD5

            ba7b2b587479327dc1b0e6f9e7d68978

            SHA1

            0441690af71cae29a3cab7e9dbd4e67d8f9c33e0

            SHA256

            cf15eeb4bd6ac80a3513787277eba76a58847084dd6f1a828896050a4b724d57

            SHA512

            36338e313cafa733b670230878bf2d40d0f525e03550fec98c35f374f1005ddda8b0466cf05b37a1582f04ed78434a87a342635173c3b098fca7e881d1fbf69f

          • C:\Users\Admin\AppData\Local\Temp\RES900B.tmp

            Filesize

            1KB

            MD5

            7a4826966edee56468e9023b7618146e

            SHA1

            ea7c8d10d4db934f322eab406b733f9c2a665e76

            SHA256

            598d4e45932006c4adf7aad74fe0c9727103ea1e5012307469eb09dcba87cfea

            SHA512

            801ffc1ca21a0b260544c9fe50e45cbe3fcb6447a96a26d48327a271f45f50b14401e0ee9094c752f8a566ecd9a4d9c2826e09a0ed672da0f1f88f3195e65dc2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqvwsg3e.13f.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\msWebfontCommonsvc\1MVz6TeNNwnZntgdDBP4.vbe

            Filesize

            202B

            MD5

            05367d6e6a3900ae337e3eb9f26f2bad

            SHA1

            4ed61c96887fb5d048ac5a7241cdf9b5f4725c7f

            SHA256

            65f3c978efda25b9b5ad630bcf1b35c4dc76546bff55f6db153a96bd6d9428c9

            SHA512

            aec9865e40087075e39cc7ef1655317ce49e6be344b9ae2667a3a2de0b1a9e2c718915c85dcdc32aefe1115ca60216515d959c455fa7fc93d02a6eff2f6ca6dd

          • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe

            Filesize

            1.8MB

            MD5

            996874bd91e18082627a4095f847e358

            SHA1

            0420f77539bf663ac64d3fb582adff1676d6a7d9

            SHA256

            c3f6fc6d1e51f2e7a6749ba0bb3ff79382655179e0a93c71c5221593a53e9835

            SHA512

            ce825ade27133decd3dce02a7cffadc83fe8d5e6b91f44d578c09a40b1f0eedc5c51109c9c1922f9de8bf6a1045fdb54c8327927bf7d791413e10f03df943dee

          • C:\msWebfontCommonsvc\XhJ6E9.bat

            Filesize

            101B

            MD5

            87cf6ca408df0aaa9daba57c23900b80

            SHA1

            f314a3732eb2effaaec3c3b9a025ee3fcfe79f19

            SHA256

            1042dbfcc7b0ffd83296863888f096268106847846da231598f3f11469f1c4f1

            SHA512

            49ac24a991e5f380b302c5352970b415aa5da1c1b0cbd4a1a5e664e4d4bdaebf0a18f7cca514ac30778dbb4b1e255d1e5f753a3ec8fbc7d74cf4ea1d64dec49a

          • C:\windows\system32\lmmpbd.exe

            Filesize

            4KB

            MD5

            92a6b9285bdec02fb83b6eb09a4fe511

            SHA1

            ec4c7175bad655e0eb5f8ff7511c41de65a16833

            SHA256

            afa370396eff68ec7f12b521e9a8d1bbd6b89dc41ada2675e5d35e63340c8f45

            SHA512

            a366424d39b1ae6b5b4a0d47b78e7db65791c7e03b57c27c7daca9b8da3c01ceca7154e0e762c9f92920ce3f24b40dc803bae67fdefb0ed4c4ad67ef7a1475cd

          • \??\c:\Program Files (x86)\Microsoft\Edge\Application\CSC77396CDC7DA441B9B673A66A4ACB864.TMP

            Filesize

            1KB

            MD5

            b5189fb271be514bec128e0d0809c04e

            SHA1

            5dd625d27ed30fca234ec097ad66f6c13a7edcbe

            SHA256

            e1984ba1e3ff8b071f7a320a6f1f18e1d5f4f337d31dc30d5bdfb021df39060f

            SHA512

            f0fcb8f97279579beb59f58ea89527ee0d86a64c9de28300f14460bec6c32dda72f0e6466573b6654a1e992421d6fe81ae7cce50f27059f54cf9fdca6953602e

          • \??\c:\Users\Admin\AppData\Local\Temp\dw5mnghq\dw5mnghq.0.cs

            Filesize

            409B

            MD5

            07f0874f78e99c5636bd84a7ba65fa5c

            SHA1

            b84fabb324b4e294821e79119fd4c0fb7e8d370b

            SHA256

            969a321a71aa49e07720ee015c8304c7e16777c6b7d8ac5729c315629fcc0de4

            SHA512

            c91d03e7f51aa21dafc03585a4a1f55353d98e08a727f9bc271218d5b843eda1b02d3ef76b17745e41e1f0764a50888cb53a01029b3defbc529121e2eebe7703

          • \??\c:\Users\Admin\AppData\Local\Temp\dw5mnghq\dw5mnghq.cmdline

            Filesize

            265B

            MD5

            f4f5c438dc3ef7eb861e07485c27ba4a

            SHA1

            3fe640159441ff0a828739d4ff1f58b56affeed0

            SHA256

            960a5178c689a5253cbd26b8b852e0e7c81655d548fab9bca5b1f656ebfa0df0

            SHA512

            480823b7cc0205ef1c1f8daa1a1ecab33493610db8396ca05bd5a7f4f4cfef1bebfc1604e0cb6f3f4d70d674b81d01b17b20970f6f443171979c97f4f3ab3cb9

          • \??\c:\Users\Admin\AppData\Local\Temp\u5csojh4\u5csojh4.0.cs

            Filesize

            379B

            MD5

            9252c79801c3a7b7eaa95c2687f31bbb

            SHA1

            2c4fcf4756ed77eef4633711d414fdd434026d0c

            SHA256

            2fd0665dea1ff13c17aa9cd7924462f3d59f476b2889a942dc1f92b4f8bf3cfe

            SHA512

            0d047a7b9e74698072fb233f8917935b6051a2e2bc438eef67ed0c6f07c08009ac9cd2b6f2dd1d44e4945deb209b323c6fcbf290f2f6a042e658e8ca413a7e14

          • \??\c:\Users\Admin\AppData\Local\Temp\u5csojh4\u5csojh4.cmdline

            Filesize

            235B

            MD5

            9b64692142302271e4aabf3f49b2a685

            SHA1

            f63828d754e69024f790c996fdf2d2d0fc55dbdd

            SHA256

            05de41d1979bb7e887750e67e2b654a7b322a7740a9bc82d900e82589e321534

            SHA512

            3c2137ac23a4edca55da750b84f7dfc97b226c3b7ffe56c3dcdd6ccb0c8d7991faff4da56f94fc6812524aa63062dae2035a5f5a72e6f4f92331cf4146e0eac5

          • \??\c:\Windows\System32\CSC6BFA95212AD447CA1B99764E50FDEF.TMP

            Filesize

            1KB

            MD5

            e38ec11fb3d1a8a13f062e1fac7d0f55

            SHA1

            e6f224075e6463295de812623e713360b363f219

            SHA256

            e4946cc4d808ae9955c50428d226f3d0665944420c39b7fefd98961095237a2f

            SHA512

            27efeb099f060c19014f1a2d05e4426b6ecc505eeada385d9094e5d6e749d426f2c6f3fdd5255654c1be832d7ca17566242a800e98b2b4ba484a6a5d1ce0e6e2

          • memory/548-13-0x0000000000330000-0x000000000050A000-memory.dmp

            Filesize

            1.9MB

          • memory/548-22-0x000000001B120000-0x000000001B12C000-memory.dmp

            Filesize

            48KB

          • memory/548-20-0x000000001B160000-0x000000001B178000-memory.dmp

            Filesize

            96KB

          • memory/548-18-0x000000001B4F0000-0x000000001B540000-memory.dmp

            Filesize

            320KB

          • memory/548-17-0x000000001B140000-0x000000001B15C000-memory.dmp

            Filesize

            112KB

          • memory/548-15-0x000000001B080000-0x000000001B08E000-memory.dmp

            Filesize

            56KB

          • memory/548-12-0x00007FFF45713000-0x00007FFF45715000-memory.dmp

            Filesize

            8KB

          • memory/2308-167-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-166-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-173-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-178-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-177-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-176-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-175-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-174-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-172-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/2308-168-0x000001EAEDC10000-0x000001EAEDC11000-memory.dmp

            Filesize

            4KB

          • memory/3276-90-0x0000023E0F270000-0x0000023E0F292000-memory.dmp

            Filesize

            136KB