Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:11

General

  • Target

    54c52e6462d9cfd1a54b3c84fa21a9a2e2132b38af9ea6e6dc7a82a6fb3e4ace.exe

  • Size

    1.3MB

  • MD5

    38d5a8797e4da3916824a02eb0a22254

  • SHA1

    9865952c57da319285a9e254d4bb49a192f86479

  • SHA256

    54c52e6462d9cfd1a54b3c84fa21a9a2e2132b38af9ea6e6dc7a82a6fb3e4ace

  • SHA512

    221bb02d0b95c36192b083f992edd826334c43620482367718f1f09bee1073bb06ab2b3bb09d72d4de6ebfd7af2134d38a6e83b23bcd10d22f062d5cdd5bd865

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 12 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\54c52e6462d9cfd1a54b3c84fa21a9a2e2132b38af9ea6e6dc7a82a6fb3e4ace.exe
    "C:\Users\Admin\AppData\Local\Temp\54c52e6462d9cfd1a54b3c84fa21a9a2e2132b38af9ea6e6dc7a82a6fb3e4ace.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A4EmDNXN2d.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4820
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2920
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3148
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2944
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2528
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4656
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4868
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4748
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2972
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4888
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3360
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2024
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1896
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2440
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4184
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:1372
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3452
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1900
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:2808
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1716
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat"
                                                      19⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:832
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        20⤵
                                                          PID:1668
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                          20⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2228
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"
                                                            21⤵
                                                              PID:3352
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                22⤵
                                                                  PID:4952
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                                  22⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2972
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"
                                                                    23⤵
                                                                      PID:2920
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        24⤵
                                                                          PID:2120
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                                          24⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4004
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"
                                                                            25⤵
                                                                              PID:4524
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                26⤵
                                                                                  PID:4904
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                                                  26⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2372
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"
                                                                                    27⤵
                                                                                      PID:2948
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        28⤵
                                                                                          PID:512
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                                                          28⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:628
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"
                                                                                            29⤵
                                                                                              PID:4656
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                30⤵
                                                                                                  PID:3860
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe"
                                                                                                  30⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2156
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4956
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4080
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2536
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:604
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4904
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2452
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\services.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4284
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2716
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2180
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3676
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4092
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2428

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\StartMenuExperienceHost.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        baf55b95da4a601229647f25dad12878

                                        SHA1

                                        abc16954ebfd213733c4493fc1910164d825cac8

                                        SHA256

                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                        SHA512

                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        6d3e9c29fe44e90aae6ed30ccf799ca8

                                        SHA1

                                        c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                        SHA256

                                        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                        SHA512

                                        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                      • C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat

                                        Filesize

                                        266B

                                        MD5

                                        d556526733b22f6ffa006b2b616eff69

                                        SHA1

                                        25971f064624244d5a75a27919f21191eb98a508

                                        SHA256

                                        938986b8a726d4f3a3abafd5d3f24cdaa98ab6b388afd6a7d69a62fd04658781

                                        SHA512

                                        edc2418451021536ecd8c840e81451c3bb0e009d4f8602bb4a565a6eb3bc9949c767be0034d0b1481b5b86bf67be57abc8e18b79e30be851ed4c7c6d48a3d5a8

                                      • C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat

                                        Filesize

                                        266B

                                        MD5

                                        cf0b6eb6b154a899eaf87557dea83ead

                                        SHA1

                                        fc729b1894843ad52a83406602130e3d4397adbb

                                        SHA256

                                        b3eecb7922a9badf5a16a81964622b780455a41af0db1e14da178722d7a2e43d

                                        SHA512

                                        a980dc9252972074457d32cf4dbbcb2e34da11befc7abf091c2a33ddb09303d076dde5c2f9e053be65f26dc239da9101b30b43ee168db4fa398af0afd33e1ce7

                                      • C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat

                                        Filesize

                                        266B

                                        MD5

                                        a5a64e6a31878cd39d7924e0208e298c

                                        SHA1

                                        74a9b902ca4aeed9a88573aaba2dcc0078033f98

                                        SHA256

                                        2bc5554d634a320a80d49182417065e7281930605796faf3d3ddaa4a63e62dba

                                        SHA512

                                        adb9d1dfacaaa5888fadccc3789b2fd8d2c5bd743e70acc84193ebc2e571442104a43ed72d6de255c58d88fdb7d97b723abcc378a80e31544b8adb90ddd2f557

                                      • C:\Users\Admin\AppData\Local\Temp\A4EmDNXN2d.bat

                                        Filesize

                                        266B

                                        MD5

                                        054fc6b1bee0d13730553d45323e8a4d

                                        SHA1

                                        ac51819fbe6f4749894b74ff33cb4240d8c78ae7

                                        SHA256

                                        14a268b40380811227b6dad6b8629200678ac468ecb0b4fc636ac7b3273a4f0c

                                        SHA512

                                        8e6735bbc8f21c54097d1fd968ff850ee29265c655aee171cecf3895ab1da383a13936e1c31a4b563301542060887b67782d6a2464edb864359ceaa311bae6a4

                                      • C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat

                                        Filesize

                                        266B

                                        MD5

                                        abd7da076805fd1958e5d948869ed4af

                                        SHA1

                                        7fe58557037e335a0f37b58dbd905415a9624267

                                        SHA256

                                        8e481955f13707e8a15ab57c8fe687087887aa2360c973e38865b3054f287b79

                                        SHA512

                                        f8116495b588e05e125738295a41e495fe7fba05e4557ac6d55b1f2965acb695a45917681631061a8ba877abe230faf226924edc2d1ffb15d5af4bc49a283e6d

                                      • C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat

                                        Filesize

                                        266B

                                        MD5

                                        823ae763c0a6adc8b679fcdef71770ab

                                        SHA1

                                        5ac12b2c71ffdb114c56deda57be44eeaf13ae20

                                        SHA256

                                        b1f4bb38984349645bb6f1f41bd102e58aca1bf1fc8c869086dd0ad57cf41f89

                                        SHA512

                                        ada4252f8be0c39677bd998842013ac34bca3bec5f630fc7af034ab489541eb6d5e7db35851041443da6bf5642598dc2879d71d80fcc681b2279d177793c7f10

                                      • C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat

                                        Filesize

                                        266B

                                        MD5

                                        dd27aa6dc64342b5c6da3ed5bf163fbb

                                        SHA1

                                        178bd7653dd96d01f3512dd2eb35a9e5517ada35

                                        SHA256

                                        e5fd7b52a85cadc983940745a36f4816fc8d93e908222f852f16981261ce1755

                                        SHA512

                                        b02d6efc1e7da7b664a1e95bd0f9f6b7e88c8ef140117ec613e8e7fd8458c4524cf01cc1185e17a885b18f9fbec79da0526ab394723f4d63a4d050bdae8a2d57

                                      • C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat

                                        Filesize

                                        266B

                                        MD5

                                        999abbc17fba6c0de0629527de6a97b0

                                        SHA1

                                        500d489fda2d398f709f121123076e8cf1435cc3

                                        SHA256

                                        1a8e661e93b31c34ba9e4890c8aa1ab24ec395c26b792a387f60bede1e01a535

                                        SHA512

                                        a046103ee92d31a498bb28e499e7d6366b0eaf61b784bfab5760e73a7cb9b1106e6984fa6e70c4e677f17f9ddb9f5928b84094441456eccefe734f9db9f345de

                                      • C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat

                                        Filesize

                                        266B

                                        MD5

                                        d45ae1990b540a04f6ed884b1dae2d5c

                                        SHA1

                                        c135b6648de5c46360ddd1b332f13520563a5f06

                                        SHA256

                                        cc3323b77fbc78185e38622632008c86242ca429a7b49528548306b373f180b5

                                        SHA512

                                        e685307a9078c0564a5d4062132058f2d3a2072e1e29c9dc6f95d479150418015bbf38c24cff26e90c7087811d8c24b2b2bd77793cc32422e7b4b41b0a57641e

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wps3yc4h.bvr.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat

                                        Filesize

                                        266B

                                        MD5

                                        a66bcaacc103d9b4bffb459885e02af2

                                        SHA1

                                        a71dd0c9e27ee051dff5c660001558c5d5923785

                                        SHA256

                                        ffde98ac468afbdac226a611dbc90970b4949a7311c9c3a2e989f916d5cb3d31

                                        SHA512

                                        37c88f512dde79b48fe25c2e9d38472ef1bc1b97816e53806d26a1e6b227849021d56322f4c60f9f3c930ad45c24ef27da5bf063d36eadffefcc098fb1de8f05

                                      • C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat

                                        Filesize

                                        266B

                                        MD5

                                        99bdad1d6ce69dc97eda88e333792a29

                                        SHA1

                                        5690fa43da759cdea9edfe32575fe07bccf9c0dd

                                        SHA256

                                        d1c2c626e22001c024a7c1972bcda0e2a0996cedfa8f5c4c9aba23bb02f417fd

                                        SHA512

                                        e5d0d6e1fdddd9cf357d50c28a332ab89aaf295abbb93ed9393fb04c03af5f8b71282714dae90a4cbf9e765b90a5343c19ca198cb78ee55b4dc95cc20be6ee0d

                                      • C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat

                                        Filesize

                                        266B

                                        MD5

                                        f0d67807aa51ef0e106290e014f353cf

                                        SHA1

                                        82d37fa3f7ee1d7700d08b4eb387d61837e30cec

                                        SHA256

                                        d1489c31b3818fe0f7878434b2386c6ffaa7fa4dd94ac4bfff7e5018742368ac

                                        SHA512

                                        d055880be5399d49da0d6cfe7fb2962947563c2f983c8a4c61c4e7fbca35cd29a60ec944260303dab5742e3a5e5cd198d2067b800f451f83669d63c75453a39a

                                      • C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat

                                        Filesize

                                        266B

                                        MD5

                                        b2a4e521270ed22d1c6b8279ae04e997

                                        SHA1

                                        72fd7aff8d6cb75dd1e598ce5b2c80b89c9f77c4

                                        SHA256

                                        8966d93822c260e1a85cb12de7d3305bf836e0f9b8ef42192261c8c86db623ed

                                        SHA512

                                        ce2758af8251f3126989cc72569c9f2d784930b8e69b89ab0c63fdeda0aced9734f9a86912ba54167f266ee460643ae787374d807d73a5d38e358a5d60acda4c

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/628-170-0x000000001C1A0000-0x000000001C349000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/628-168-0x000000001C1A0000-0x000000001C349000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/1716-130-0x00000000016C0000-0x00000000016D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2228-141-0x000000001C250000-0x000000001C3F9000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2372-162-0x000000001C2E0000-0x000000001C489000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/2460-17-0x000000001AD30000-0x000000001AD3C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2460-16-0x000000001AD20000-0x000000001AD2C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2460-15-0x000000001AD10000-0x000000001AD1C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2460-14-0x000000001AD00000-0x000000001AD12000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2460-13-0x00000000000F0000-0x0000000000200000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2460-12-0x00007FFE433D3000-0x00007FFE433D5000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2972-148-0x000000001BDC0000-0x000000001BF69000-memory.dmp

                                        Filesize

                                        1.7MB

                                      • memory/4004-151-0x00000000024E0000-0x00000000024F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/5072-35-0x000001BEB7E30000-0x000001BEB7E52000-memory.dmp

                                        Filesize

                                        136KB