Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:05

General

  • Target

    52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe

  • Size

    1.3MB

  • MD5

    d87af6f862594496806f76c74fcc2b3d

  • SHA1

    03f4437116bfcaecfdbea91c8f03f206fed98d00

  • SHA256

    52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd

  • SHA512

    8e20782c863ea6921c770adb45be47fb77d00565bc2e42c9b095f9bcccfcf7f47af203bf8ea2b49f5a0a0a31914a13e1413b157c2c0610ddb49eefd1c805cbd0

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe
    "C:\Users\Admin\AppData\Local\Temp\52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1228
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rM7RdxFNIA.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1912
              • C:\Users\Admin\Recent\System.exe
                "C:\Users\Admin\Recent\System.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1736
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:320
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1604
                    • C:\Users\Admin\Recent\System.exe
                      "C:\Users\Admin\Recent\System.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:5008
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4956
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4496
                          • C:\Users\Admin\Recent\System.exe
                            "C:\Users\Admin\Recent\System.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4960
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1168
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2792
                                • C:\Users\Admin\Recent\System.exe
                                  "C:\Users\Admin\Recent\System.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1176
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XdxpZ3I66P.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1436
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4220
                                      • C:\Users\Admin\Recent\System.exe
                                        "C:\Users\Admin\Recent\System.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3344
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2976
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:3308
                                            • C:\Users\Admin\Recent\System.exe
                                              "C:\Users\Admin\Recent\System.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4348
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2996
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4560
                                                  • C:\Users\Admin\Recent\System.exe
                                                    "C:\Users\Admin\Recent\System.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1368
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"
                                                      19⤵
                                                        PID:2628
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:4892
                                                          • C:\Users\Admin\Recent\System.exe
                                                            "C:\Users\Admin\Recent\System.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2164
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"
                                                              21⤵
                                                                PID:3740
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:2676
                                                                  • C:\Users\Admin\Recent\System.exe
                                                                    "C:\Users\Admin\Recent\System.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:212
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat"
                                                                      23⤵
                                                                        PID:4156
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:3088
                                                                          • C:\Users\Admin\Recent\System.exe
                                                                            "C:\Users\Admin\Recent\System.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:604
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat"
                                                                              25⤵
                                                                                PID:2932
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:2256
                                                                                  • C:\Users\Admin\Recent\System.exe
                                                                                    "C:\Users\Admin\Recent\System.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4824
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"
                                                                                      27⤵
                                                                                        PID:3548
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:3892
                                                                                          • C:\Users\Admin\Recent\System.exe
                                                                                            "C:\Users\Admin\Recent\System.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4508
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"
                                                                                              29⤵
                                                                                                PID:3220
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:2124
                                                                                                  • C:\Users\Admin\Recent\System.exe
                                                                                                    "C:\Users\Admin\Recent\System.exe"
                                                                                                    30⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5088
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\upfc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2132
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2940
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3792
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\cmd.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2140
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4780
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3100
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3164
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3204
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2832
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Recent\System.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3436
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3852
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2416
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2036
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:320
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1980
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2996
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4948

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                          SHA1

                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                          SHA256

                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                          SHA512

                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          77d622bb1a5b250869a3238b9bc1402b

                                          SHA1

                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                          SHA256

                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                          SHA512

                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          160B

                                          MD5

                                          9bb99b1178f025903485ab59ff300600

                                          SHA1

                                          6d846015e4cb4e681400b6fca4af1dd0c766a972

                                          SHA256

                                          df3e3af6474f512f6e307a59615a11c3531e96cd3b38ced9ec8c2b3cda38b98e

                                          SHA512

                                          74230f034d522ee8d79518ca980f2511b398189dda77e3ad09fe5fb28c650d5f585d1c415ae32c11754ee48e32024ede92c070facca09237877b3894eee8c9e1

                                        • C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat

                                          Filesize

                                          197B

                                          MD5

                                          99fa99c62501e3fdaeabb4d3a99ec3a7

                                          SHA1

                                          7a0b0032b39ac0b22d2ad1d30ba093ee1c47b121

                                          SHA256

                                          0c5073a2160083cca011f3f23837621bf4a3a31558e84b9daba4019735abd134

                                          SHA512

                                          70ecd6783ad315fdc29439e4e0770dff774b06c5f5b9cc7e6d33223605bde00f2a73e8d61786ee610561e037db8af0c043ee9b77ac212ff4146e8486a7725a1b

                                        • C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat

                                          Filesize

                                          197B

                                          MD5

                                          60510466ff464f085c7992781b2eaad2

                                          SHA1

                                          73433470a2966aa9451704196026c580df545f94

                                          SHA256

                                          237fd74e1961f23c386fbb42a6e816ad4725b30f555b74ec1dc50b0d337be392

                                          SHA512

                                          84dc4052ddcae895594ef45ce984a7c8ff2f24dda077b519ece47055878fd3bc91ffcea94c4c806634929cf64c099623214571aeef58e227dc709862beb9ba07

                                        • C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat

                                          Filesize

                                          197B

                                          MD5

                                          8a8c7117e6ced72a2803e37497d60455

                                          SHA1

                                          f4e2b1c713bd49866d542ff94fc430dc46058da7

                                          SHA256

                                          4f878d8fa06ebb822ce4275e385f4bf3b2eed279eaf7a181025840aa263d786c

                                          SHA512

                                          d89ea3b71819d25990b2674e0cae47745639d5f6bc35f7984f59350551ab3bc813614ab072dfdde0a9d90921753016af53ea6c7d49dc348a85520b23921986f9

                                        • C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat

                                          Filesize

                                          197B

                                          MD5

                                          deefb6e26ab04d2649185dbc0331c6e2

                                          SHA1

                                          3fffc5d66953da63d71455c791db15bec41752ac

                                          SHA256

                                          acf35ec558b07d711111eabd90638128d5daf92776e7d843c6d25c78771a324c

                                          SHA512

                                          c02d7251bd6c0514fe0e990723d17efd7c966199060903977dd987b067b437aee5be050bf32e92410a0f4ad6849b15015d05be131d2d652f2de4c414e7dcc9a8

                                        • C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat

                                          Filesize

                                          197B

                                          MD5

                                          691c600e2acb16e9746c8e0199ba6209

                                          SHA1

                                          7d1f873dfb4311e7fe076f4afb8ea9f437aebc40

                                          SHA256

                                          dd41bc4cc1d454ada8944e1ca56b086c840f35ab3bd59910bafa05784ebb1e22

                                          SHA512

                                          9a7d623b4c6c3a89150fd11a9542f06bca92784dde3030de756e835d4f845e4016a6cf56579afe586f2dd9618b4055f1c9e66df8dad98ea47c17b788b22a15e5

                                        • C:\Users\Admin\AppData\Local\Temp\XdxpZ3I66P.bat

                                          Filesize

                                          197B

                                          MD5

                                          a4ffe5ad414238eff996c6d40a3d116c

                                          SHA1

                                          ee19abebcf8b0c21fde860b84513b1edfe189932

                                          SHA256

                                          530edcd2baeec948f7f32295e5f5b9e6cd6186efcea3343952d78eb9139f4602

                                          SHA512

                                          407906c6fbebc1fbb64b01016d9aca24faf13c564eb8d4c309ce9e089913e47b6e63e26e5620cd9e786fecda80fde4c9c6333499c97171791dc8448e06c50f2f

                                        • C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat

                                          Filesize

                                          197B

                                          MD5

                                          9adf37278ea0c6be0cc5235251703ae7

                                          SHA1

                                          0b6ccf13e3253cffd52c7c69893885e1c08fed9c

                                          SHA256

                                          77b1d81f60266fc623bf2ea1fcebb0cce0f75d5f2d9b2c07105ea5339a889abf

                                          SHA512

                                          0d901a80e81d3002c998d287bf6412ab240b22439a36a1a5c5eb6090c62cb109adcda2cb916f935db2a8e48c77a7f05d2774075fdf4f29e9d76fb1a04b6c7c4c

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3ag2xgnw.el5.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat

                                          Filesize

                                          197B

                                          MD5

                                          e374752577550c9677398ebb1c9bf57b

                                          SHA1

                                          9329f37ea561ae88f5efb74d2c079e11c7c70d0a

                                          SHA256

                                          1ffad900c23b1786c70653a62075e35822e6a4babf19c35b0861b89d915b0bfe

                                          SHA512

                                          c803d086539e90be71bce0de906104bd4c28642ef9f0f76e0d89fdbd1b16add37564be28974f6f0c394addaab72a4690cca14ec72c76f53b04b27698158c9f03

                                        • C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat

                                          Filesize

                                          197B

                                          MD5

                                          43505e6afe5538369c6c33af568fedbc

                                          SHA1

                                          3139c30eb856901565c975f99c29853d2d29b5e6

                                          SHA256

                                          d9bffe6ffe30d56c6c48266c63fb211fd231c28862a171adcea95282fd2da649

                                          SHA512

                                          dbf18543f44c4be594ae41da297d63eb70e19f407fafde29581e377500cc49c29242aa962da1c08693dc8c724071c567fb976f01fefc9231fd852a6477f7b561

                                        • C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat

                                          Filesize

                                          197B

                                          MD5

                                          2aa64da40eec46643be95e561ccbeb93

                                          SHA1

                                          5af3f74e0335a9cbe7d78b3041a51981d3dc1a63

                                          SHA256

                                          179141ca81f054f5615e420ab5df84553e73fe3d7862c58eb936e8e1d22e2f3b

                                          SHA512

                                          538891877090c44d0bdaaf343f43140a202951741d8eca4dd457f2721663d400d9520863fb9fcb57093847184046e06b4e4852615588690a475d6601726f15d7

                                        • C:\Users\Admin\AppData\Local\Temp\rM7RdxFNIA.bat

                                          Filesize

                                          197B

                                          MD5

                                          eccef1aa80893f037fe343595879af44

                                          SHA1

                                          9f3f690f563feeb71330d027daee351af4d12681

                                          SHA256

                                          30e3011c50bf199cb1fb3fa6558c9df4f9ab33f7d226afec43db8088ff20fbaa

                                          SHA512

                                          2f914123469a3f52e4a65c4b2b94d02934439da2035856d0111570f2188215f5d43edec2cde3d88706041c6c8733ef00b61fe432558046f8321ac7fc9fedc92b

                                        • C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat

                                          Filesize

                                          197B

                                          MD5

                                          be03e8ee46955ad5906afdecd9a9efbe

                                          SHA1

                                          b04abf43972916f3fee15d4ac183fbb91e9390ad

                                          SHA256

                                          66934242a34ef385eb1e49abc9c48e001994d6860afb9119d42f3626d372c1c7

                                          SHA512

                                          c3a4e2fa443a93bc369b68c94c06260486be9bf601eba2892ddefee743724e8252ca5c40ed002368fea4a515088fdccf3a1290ff3df17811afe328fd4048a24e

                                        • C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat

                                          Filesize

                                          197B

                                          MD5

                                          eccde6b124578724343e34062ac00121

                                          SHA1

                                          1c4acbcd2aa730f45713f6b900c46da061eb751d

                                          SHA256

                                          5a4153309511c70fc0ceae00be975ef36ba26d4489a9529d9e647889942d36a2

                                          SHA512

                                          dd8e587ff6dc9622fe26fdd629ff96b4827c3019307f24bbd65707fb2758d4dc9681fad6153cc7d1aba0589d7669bc552d39f5755b22692b7d59ffc4c6a00735

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/212-177-0x0000000001360000-0x0000000001372000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/688-35-0x000001BC05420000-0x000001BC05442000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/1172-15-0x0000000003120000-0x000000000312C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1172-12-0x00007FFC7E803000-0x00007FFC7E805000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1172-13-0x0000000000E30000-0x0000000000F40000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1172-14-0x0000000003000000-0x0000000003012000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1172-16-0x0000000003130000-0x000000000313C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1172-17-0x000000001BA60000-0x000000001BA6C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1176-142-0x0000000001590000-0x00000000015A2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1176-147-0x000000001C7F0000-0x000000001C891000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/1736-118-0x0000000001800000-0x0000000001812000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3344-155-0x000000001C9C0000-0x000000001CA61000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/3344-154-0x000000001C9C0000-0x000000001CA61000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/4348-162-0x000000001C120000-0x000000001C1C1000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/4824-190-0x0000000002BF0000-0x0000000002C02000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4960-139-0x000000001BE60000-0x000000001BF01000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/5008-132-0x000000001C000000-0x000000001C0A1000-memory.dmp

                                          Filesize

                                          644KB

                                        • memory/5008-127-0x00000000025E0000-0x00000000025F2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/5088-203-0x0000000000940000-0x0000000000952000-memory.dmp

                                          Filesize

                                          72KB