Analysis

  • max time kernel
    103s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 17:28

General

  • Target

    DCRatBuild.exe

  • Size

    2.1MB

  • MD5

    fa7058193e55dcf22576be1d81ee4ec9

  • SHA1

    7ac5c2aeff7da77ea0ea71e9e4244dec68ee7a18

  • SHA256

    27beae1aeb07d9aa24f6f4f13d247c7f69d8c412ed9150ac0e13c36de80d159a

  • SHA512

    fbb538fa4d26bd3c554f9e837b134c119a6acff43b0a8cc0b805bcb9a0acfa54d4b0ca18d745f7f167ba9bc9642d8e14e783c38ad7207d55389d8ea7dd1af74e

  • SSDEEP

    49152:IBJnuqJN5zhadFAfdQhkGdf8v0d4RHP5Hx7:yxuqVMdFPCgfydRHBHx

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
    "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5580
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\msWebfontCommonsvc\1Pqb55993gaAnMOQKOP1Zx4Ywr074Tyvs.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\msWebfontCommonsvc\xOY2DcV2ToDeh.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
          "C:\msWebfontCommonsvc/ContainerAgentBrowserSession.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5fxu3kcn\5fxu3kcn.cmdline"
            5⤵
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES760B.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSC48B5BE83599B45DCA55EB7D78F01BD1.TMP"
              6⤵
                PID:1372
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x1exrtqr\x1exrtqr.cmdline"
              5⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1564
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76D6.tmp" "c:\Windows\System32\CSC437CC4CF20EE4A1B963864B1E1D697E0.TMP"
                6⤵
                  PID:5636
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\winlogon.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5980
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\unsecapp.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4680
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\f170d29a37c9c9775251\cmd.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4788
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\f170d29a37c9c9775251\RuntimeBroker.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4184
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3208
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:3220
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H6C2jexsRI.bat"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3992
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  6⤵
                    PID:5864
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    6⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:5848
                  • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
                    "C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2996
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\winlogon.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4272
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\winlogon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:6096
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\winlogon.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5280
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\winlogon.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3096
          • C:\Users\Admin\Downloads\winlogon.exe
            C:\Users\Admin\Downloads\winlogon.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4544
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\winlogon.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Users\Admin\Downloads\winlogon.exe
            C:\Users\Admin\Downloads\winlogon.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4728
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4792
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3832
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1388
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Program Files\Uninstall Information\unsecapp.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Program Files\Uninstall Information\unsecapp.exe
            "C:\Program Files\Uninstall Information\unsecapp.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4328
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Program Files\Uninstall Information\unsecapp.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Program Files\Uninstall Information\unsecapp.exe
            "C:\Program Files\Uninstall Information\unsecapp.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1404
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\f170d29a37c9c9775251\cmd.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3884
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\f170d29a37c9c9775251\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3512
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\f170d29a37c9c9775251\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5764
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\f170d29a37c9c9775251\cmd.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5792
          • C:\f170d29a37c9c9775251\cmd.exe
            C:\f170d29a37c9c9775251\cmd.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4776
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\f170d29a37c9c9775251\cmd.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5800
          • C:\f170d29a37c9c9775251\cmd.exe
            C:\f170d29a37c9c9775251\cmd.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4552
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\f170d29a37c9c9775251\RuntimeBroker.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4244
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\f170d29a37c9c9775251\RuntimeBroker.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3092
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\f170d29a37c9c9775251\RuntimeBroker.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:5612
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\f170d29a37c9c9775251\RuntimeBroker.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5788
          • C:\f170d29a37c9c9775251\RuntimeBroker.exe
            C:\f170d29a37c9c9775251\RuntimeBroker.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3744
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\f170d29a37c9c9775251\RuntimeBroker.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3448
          • C:\f170d29a37c9c9775251\RuntimeBroker.exe
            C:\f170d29a37c9c9775251\RuntimeBroker.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5276
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4644
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3492
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:692
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Recovery\WindowsRE\upfc.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3672
          • C:\Recovery\WindowsRE\upfc.exe
            C:\Recovery\WindowsRE\upfc.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:5352
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Recovery\WindowsRE\upfc.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5564
          • C:\Recovery\WindowsRE\upfc.exe
            C:\Recovery\WindowsRE\upfc.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2168
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 11 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:404
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "ContainerAgentBrowserSession" /sc ONLOGON /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4568
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "ContainerAgentBrowserSessionC" /sc MINUTE /mo 5 /tr "'C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:220
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
            C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2472
          • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
            C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1960

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ContainerAgentBrowserSession.exe.log

          Filesize

          1KB

          MD5

          af6acd95d59de87c04642509c30e81c1

          SHA1

          f9549ae93fdb0a5861a79a08f60aa81c4b32377b

          SHA256

          7521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6

          SHA512

          93ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\winlogon.exe.log

          Filesize

          847B

          MD5

          66a0a4aa01208ed3d53a5e131a8d030a

          SHA1

          ef5312ba2b46b51a4d04b574ca1789ac4ff4a6b1

          SHA256

          f0ab05c32d6af3c2b559dbce4dec025ce3e730655a2430ade520e89a557cace8

          SHA512

          626f0dcf0c6bcdc0fef25dc7da058003cf929fd9a39a9f447b79fb139a417532a46f8bca1ff2dbde09abfcd70f5fb4f8d059b1fe91977c377df2f5f751c84c5c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          74dd0049bd5d21e75ac1c3b0c10097d0

          SHA1

          e794714d21e43a59d8b5e716e16a4e7487175f33

          SHA256

          1004fd2c6c615b7ff3142a351e240962e6998014e06e09a1c5e14cf1884b9f7c

          SHA512

          a62cb83fe8500bfb1c72651ca7153eb4237b3fb7f17a2e52aec41b85f2dfbd85bd290c36349c1df40dcab8814df8bd751a02181faa4e03fa4e2ccf9271e46f1d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          f4d10dbf9ff1d91226db0d9ce144033c

          SHA1

          1fab5ab3cf8b1b48a146c3b83fad67c44c7bd791

          SHA256

          9d031d7193142f7120476fe181006807652ca4a8caec8fbab3f4e4f86e451049

          SHA512

          2b2fed18f7ac2e15f990aaab9fc814f040bd387cbf3634b8d2cf22d24bb8fe8c87e88f640190dce2362edcb33cc3296bb76ed462f847cfac8eaab6456000f1d8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          3930c254bc452c4fd482e3059b51aa04

          SHA1

          1c4bdb41f3a7c9d4ee3b8006cc1c495eedb072e2

          SHA256

          dc600748250d0dd0ffa2678049fd27ec8e56e262601f3d8a1fd7165b03f97fb8

          SHA512

          888565d3356b5fc9c5b55d6842c520487219bc2220df2a56cb74686cc36ebd0fbd1ab9f2a17f93e9c15031c8d6366031a4fd2c1f8a6f8cf96bc3a5939f31a083

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          5c56bc9516ee1aeea75a81d98481ee92

          SHA1

          1713f6c42d50fb29d62fc9af9732ddba5ec1d264

          SHA256

          4289eb4ee8622c15b6257056e3db539193204c38f5508c2e1e776676177fea5f

          SHA512

          be6af08ee11cd4d95aeb0badc2464207232c9de40b18b077e5b4070b245b494147667e9245ca49e9d51b527d5cb7d550eb7bf1ec20cc679fa9ad95ab9e31da31

        • C:\Users\Admin\AppData\Local\Temp\H6C2jexsRI.bat

          Filesize

          182B

          MD5

          d25d76de0adf2e7f26338632468d9819

          SHA1

          908bdbba55a143c9db4a2717823be9afcb483181

          SHA256

          5c5a214f635255198a1711dde0fca5dad8f06bf18a66fecc5630744df7bf50cf

          SHA512

          8242fa05f957015c910978a224121ac8038ec6b31b1a34b3db0bf9c6f548cffd7e236ae5414997a6aeae3dd19d19e58bbcd097123a0e81baea16553181a6fda6

        • C:\Users\Admin\AppData\Local\Temp\RES760B.tmp

          Filesize

          1KB

          MD5

          7fcae7678478037bf2e31e9083ee0367

          SHA1

          550ee9921ec935c2a95e710bbdbf81286ce86e8e

          SHA256

          a20a57c066bfe42631742645e6f46ac90adacfdd55cff06e83cd2c9d588bf1ed

          SHA512

          81553cc9d53f64481769a39a57185a6d12a68d9a2107c2ff968990c2249512819e9507d4fb7383a4f513a05efcf21a76d8908e75830150caf29b196f7a71c6b4

        • C:\Users\Admin\AppData\Local\Temp\RES76D6.tmp

          Filesize

          1KB

          MD5

          efe87ff60b03628bc613a2ce77efcf54

          SHA1

          7c6ae1ef602d4a05193739ad1b0e6d98425d68bc

          SHA256

          d132b5056e26d1eb0ef7f0486fd9a7ed2546dc189068518f8a33f023aa2caf3e

          SHA512

          73bcd9789cdd01ad39174521dac18bc1ed0111f72550d6b04afd26abedfa2649e586d4666c10369e2fab0dc6a70a7e98ed872d8ae687d71a3f557cfe3f35b401

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ribgjvkt.zf4.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\msWebfontCommonsvc\1Pqb55993gaAnMOQKOP1Zx4Ywr074Tyvs.vbe

          Filesize

          209B

          MD5

          7456528d87fdbbf7380081612a878945

          SHA1

          91a8b74ee56e559e664e7e41bc9c9d0cd7a1e344

          SHA256

          274fd47fcfe3c642aaed07e9d94fe524e1680020d5b63e0eff71e7155973a961

          SHA512

          4fa8dbfb2aa1c1117bcbd3d1de7bcbc4140efa1eddbada9652304d136b71cdb5de633ac8d48d68e58d0bb6317c7132b1e140003a6dd564e8114a6ab0501f7877

        • C:\msWebfontCommonsvc\ContainerAgentBrowserSession.exe

          Filesize

          1.8MB

          MD5

          4b48b143e95e5292b1700bd25ba63c76

          SHA1

          3b321290b54028f94d2b1736173d18ce16bcc260

          SHA256

          3b1888daacc09277d0f3daca114f05613f708d260e2950ee5620d77881c584cb

          SHA512

          f8fb811150f81f9636193506451445b77634b27ad36884bfaa4454887666bbcc7f88ff190e912e3a3f7bf8ed82080280075ad753041d5d9bb50717b22b71bcb0

        • C:\msWebfontCommonsvc\xOY2DcV2ToDeh.bat

          Filesize

          105B

          MD5

          d9b64ed326c6cfceaa29ddbee358a8e2

          SHA1

          42b494e3ffa836f173e1a2b1e3da8a93ffe39561

          SHA256

          576041699b52e2a3eddb04819000376696a1ad869711dc5d786473e9b9f3c2de

          SHA512

          32c74021848f6d9b5dc6d38287fe992299c8e1a12113203e1dbcab5f5d2abe922fa9fdf62e6ba0d6dac8c3d5ea5e66af5deca42fa51f2b0b699e90a89cd82e67

        • \??\c:\Program Files (x86)\Microsoft\Edge\Application\CSC48B5BE83599B45DCA55EB7D78F01BD1.TMP

          Filesize

          1KB

          MD5

          b5189fb271be514bec128e0d0809c04e

          SHA1

          5dd625d27ed30fca234ec097ad66f6c13a7edcbe

          SHA256

          e1984ba1e3ff8b071f7a320a6f1f18e1d5f4f337d31dc30d5bdfb021df39060f

          SHA512

          f0fcb8f97279579beb59f58ea89527ee0d86a64c9de28300f14460bec6c32dda72f0e6466573b6654a1e992421d6fe81ae7cce50f27059f54cf9fdca6953602e

        • \??\c:\Users\Admin\AppData\Local\Temp\5fxu3kcn\5fxu3kcn.0.cs

          Filesize

          399B

          MD5

          ccf35a4b37e71637584f9475ab90f9b3

          SHA1

          7b9949b9d9b1af9671ebd49c3552c3a59a1a4ee9

          SHA256

          f5998384b635f3c8548cd5c3a5244a55845fe8eb53a42322139e301b9f5e2f6b

          SHA512

          04615aee5c7ce85cd95637a108c73ba33412bbecd9353907f4a39047d63acd39cbbfdff81b6c289fe368c9fc65daca99a3fe1c82726e31f96a70e054dd335cae

        • \??\c:\Users\Admin\AppData\Local\Temp\5fxu3kcn\5fxu3kcn.cmdline

          Filesize

          265B

          MD5

          b8b1f5a00187bad57f45dd70f60d2aaa

          SHA1

          08aaf844fa378c44b2f96e63668914d2c8091499

          SHA256

          3f43f3e458972adb1ef11a65215188173c4e692871096bf7c37b4e22e54098bb

          SHA512

          ed235132e650273d4f1ecc1b60bc90d79b5790256c92f84e119abfae58863529ffdd425f481e7730ed8469425efcfdbdfcf7a7f8311ee8999474e2d17d69ad4e

        • \??\c:\Users\Admin\AppData\Local\Temp\x1exrtqr\x1exrtqr.0.cs

          Filesize

          369B

          MD5

          28819e84296e73eb9682379b3a6db2e7

          SHA1

          90d6d2f10b9f41627db0f5d3530b6bfa467dbd2d

          SHA256

          b0e61023cb8c1484d8fc13007b7c84e353618f53cb03ece1b59fce9e8fc77c3a

          SHA512

          9eda8fa8be6ec1d831f7a8ee164715dc5a6c67edd219bb474c43c7b6af9ee99b5c59ea293256e2735249aaa16451137a2895d706c476b5c6cd8459d7c5fff1a4

        • \??\c:\Users\Admin\AppData\Local\Temp\x1exrtqr\x1exrtqr.cmdline

          Filesize

          235B

          MD5

          76a7ca5fd90c0616e70832c4bb931606

          SHA1

          5844f7003e287ad4215126dbcd8ce99c57d73d10

          SHA256

          8fb31e2b1656fa428649c72649bf7008bb88f2e1524f59a5adb4b28863d6bd07

          SHA512

          d83e0ba22ecde63d81ee7ce8ed3b302eb58960449db9ff7a0efe66359f35bfe17fb4b2ad7c5431c860b107f5e99d687a98082c89f5de552865a730504f3bd717

        • \??\c:\Windows\System32\CSC437CC4CF20EE4A1B963864B1E1D697E0.TMP

          Filesize

          1KB

          MD5

          c466454bb1c3de2e87a68e2ca7377240

          SHA1

          089e8d47429794d778c6252b02b13c48bf5d2458

          SHA256

          96a483fd0f276ef569ccdde6dc7de63dec5e25a906d48fb83fccf2ca54c7160c

          SHA512

          0e2f35b2a9d0aa4643c816b02017095ab4246eb71f340a9e4c0d39cc13641884427f6fcec3acae3e9cf4c506d70f5d98fbbd5a709b5dba555c26fa02e49eef3a

        • memory/4788-92-0x000001FBFC2E0000-0x000001FBFC302000-memory.dmp

          Filesize

          136KB

        • memory/5096-22-0x000000001B750000-0x000000001B75C000-memory.dmp

          Filesize

          48KB

        • memory/5096-20-0x000000001B7B0000-0x000000001B7C8000-memory.dmp

          Filesize

          96KB

        • memory/5096-18-0x000000001C500000-0x000000001C550000-memory.dmp

          Filesize

          320KB

        • memory/5096-17-0x000000001B770000-0x000000001B78C000-memory.dmp

          Filesize

          112KB

        • memory/5096-15-0x000000001B700000-0x000000001B70E000-memory.dmp

          Filesize

          56KB

        • memory/5096-13-0x0000000000A80000-0x0000000000C5A000-memory.dmp

          Filesize

          1.9MB

        • memory/5096-12-0x00007FFC478E3000-0x00007FFC478E5000-memory.dmp

          Filesize

          8KB