Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/10/2022, 19:21

General

  • Target

    0013a9fa302baf10fc02be4c127319303b9f6ac410231cd1eabf7295be6b65d4.exe

  • Size

    1.3MB

  • MD5

    12c46791ce960d2a512a119db969f863

  • SHA1

    464c247181ad68c7d8696880baf7520f2cbf9db2

  • SHA256

    0013a9fa302baf10fc02be4c127319303b9f6ac410231cd1eabf7295be6b65d4

  • SHA512

    c6c5e1b2cf386e255afa5b613e0e4be213ebc987d5aecb174db0bd1a77fa2c053715437022329adea718334e03b891a211e451f4c402ff5f44ae262b8cebbfaf

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0013a9fa302baf10fc02be4c127319303b9f6ac410231cd1eabf7295be6b65d4.exe
    "C:\Users\Admin\AppData\Local\Temp\0013a9fa302baf10fc02be4c127319303b9f6ac410231cd1eabf7295be6b65d4.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3496
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2960
          • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
            "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3804
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2720
                • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                  "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1724
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4004
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2948
                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                        "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                        9⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3728
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2488
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1084
                            • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                              "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                              11⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1356
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1120
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:388
                                  • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                                    "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4488
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IMpAoVHioU.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3040
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2856
                                        • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                                          "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1360
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e2wUPJtRJp.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1084
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:1580
                                              • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                                                "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                                                17⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4212
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1396
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:2792
                                                    • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                                                      "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                                                      19⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3936
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j5VZ5DKdOS.bat"
                                                        20⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3616
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          21⤵
                                                            PID:4548
                                                          • C:\Users\Admin\Saved Games\backgroundTaskHost.exe
                                                            "C:\Users\Admin\Saved Games\backgroundTaskHost.exe"
                                                            21⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:924
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat"
                                                              22⤵
                                                                PID:4044
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  23⤵
                                                                    PID:4368
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netsvcs -p
                        1⤵
                        • Drops file in System32 directory
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:1440
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:1884
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2916
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2288
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2444
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:1584
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:1872

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\backgroundTaskHost.exe.log

                        Filesize

                        1KB

                        MD5

                        baf55b95da4a601229647f25dad12878

                        SHA1

                        abc16954ebfd213733c4493fc1910164d825cac8

                        SHA256

                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                        SHA512

                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        a8e8360d573a4ff072dcc6f09d992c88

                        SHA1

                        3446774433ceaf0b400073914facab11b98b6807

                        SHA256

                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                        SHA512

                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        aaaac7c68d2b7997ed502c26fd9f65c2

                        SHA1

                        7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                        SHA256

                        8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                        SHA512

                        c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                      • C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat

                        Filesize

                        214B

                        MD5

                        22bf46f308c1d71f054c7c3c0b32f085

                        SHA1

                        b91b4b2787eb5199867ec9d0323be9530b22163c

                        SHA256

                        f151c0fa38eb0cf0333cdd111b4a83fe49bc6bd6ce97441f3fe474313465f91d

                        SHA512

                        1d3f4703b2865bea39e831d5800696bc8a38a876ff40516236d015a6d27510d418ad2c9844fab3c011b0bfa16cb65b3c91e6c102aae7774b0226867fe8e71f61

                      • C:\Users\Admin\AppData\Local\Temp\IMpAoVHioU.bat

                        Filesize

                        214B

                        MD5

                        337be84425409f638d23a08865242f1a

                        SHA1

                        8c96374e8e253fe6053776b153587a96a2bf37fb

                        SHA256

                        429158da00d8045bb099aa083562488ca8710d589967de27862d5e7e23e71422

                        SHA512

                        92b8708222e6a3585e5446232e421147c8e8a70c48f84ace0b16be721642a82915e7583d268f4fe5bb0e005f291883fe8dded674967daeeeed49d177783c616b

                      • C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat

                        Filesize

                        214B

                        MD5

                        3ee5f45fb6e209282508e443ade9d5a6

                        SHA1

                        7410d371c9f67eea10610eadea0d2c1f36756b87

                        SHA256

                        cd0e5e1b278700260a847273aa6b6cf829413b36aae5490ae583ffef76112129

                        SHA512

                        c59b5f27570f5a3fb9c9d9351050f3dfa8255b9fe84638f60c33a241499ac8bb50d2706b3e873b403820beaf3e39dffae08c7f24b27bc5c2f1ea319b9b6068cc

                      • C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat

                        Filesize

                        214B

                        MD5

                        bbb0f04f5e0ddaaa368e1fbfb4f945be

                        SHA1

                        fb8fc76068bb194b78ae565584df09fa67b4fce3

                        SHA256

                        6bf4b03af63fac6c19cae96da4025de5b6e5c12132f228fbf2f8c145514f9e89

                        SHA512

                        a3fac2886d34db2fe12bc7064056ae7ca38d537ab62a4dbf27d5a45f1f275088ef3851b5826a545f432bde40462c91c0e050c87f53501153144c7c60a5053530

                      • C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat

                        Filesize

                        214B

                        MD5

                        45aa31856baeae38d6583bba6c4edd2b

                        SHA1

                        ed4ca1d4390ddd746c78644911f3b74c7b0476ec

                        SHA256

                        b720afaa4d4e9368601b866e3358f63979ab355bf3ac92679be0adbdc18ed486

                        SHA512

                        8bb86b0c427950d62798ee7358685db4610314d983b5de6f85879b971fd56792f69a5e3152916b8ad39db797569dcfc7070a8a4c3b1d29fe038007e0864c3bfd

                      • C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat

                        Filesize

                        214B

                        MD5

                        c410ab45d4a087a39127e0f89b45d78d

                        SHA1

                        96903372a784f092dc15b4ef6f16a8682577e6ea

                        SHA256

                        097da310229373ce6a1828ee37d1b64b1e12f6df6812efd76b8762bec764205b

                        SHA512

                        f2c6d199c4ad8c2d66709769e43dce2d6b3a02530d190b9bfac0ce7f407098eb1ee853b3886c6723002bb8a8b20489b7a8cf1421ec0f0788ea7505206940d7c3

                      • C:\Users\Admin\AppData\Local\Temp\e2wUPJtRJp.bat

                        Filesize

                        214B

                        MD5

                        505dcd08e40e2492941ab6140986ee07

                        SHA1

                        86d216808e7529f948143212c7fb2676326c7efa

                        SHA256

                        56d88e648e2ecade463ceadad692fb2f59254586380d2d10ab10191b58e4f706

                        SHA512

                        68c08c0da3af4cf682ea685a0d78cb23305aff945f25dcd4a202f8c3daa59e32f18616f50fed2dcf245215fe0baf1c03ed31ee877f2e96749d271c733a2ccb7b

                      • C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat

                        Filesize

                        214B

                        MD5

                        cd50bf08e0415e41ef5f395faefa98d6

                        SHA1

                        48081a37b8fa98288869d9d18be1653a960068d2

                        SHA256

                        39a6cbc4457a25a504b1accfbb6e3ff6eafc90ceda3c24a13f6cae9b07b1fd8c

                        SHA512

                        f85f38f060a459be1c20210b746cd7fcc7c22c46fc589b0ca2df343c9f7238a4c7a6c2d911e1215e859776400ffe1761f5042f35c7576cd132025fdb94ad7731

                      • C:\Users\Admin\AppData\Local\Temp\j5VZ5DKdOS.bat

                        Filesize

                        214B

                        MD5

                        9234f62518be06e300b1c92a2f0a4abf

                        SHA1

                        0e7417206e9477d6dd60895a35c60c6f128fb727

                        SHA256

                        ae89b12b5ea43923059bbd412da91ab60f82f19c84a774eabe25a1701af365e7

                        SHA512

                        68e594bc3478a98f9287e18d3ab1600a9b879edda9a6bb4654c8c85408de192431b6da5aa60a2a5530d71b0cb269fd0fcb8173a749dc2aacb3ea5759bd8d2444

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\Users\Admin\Saved Games\backgroundTaskHost.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\providercommon\1zu9dW.bat

                        Filesize

                        36B

                        MD5

                        6783c3ee07c7d151ceac57f1f9c8bed7

                        SHA1

                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                        SHA256

                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                        SHA512

                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                      • C:\providercommon\DllCommonsvc.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\providercommon\DllCommonsvc.exe

                        Filesize

                        1.0MB

                        MD5

                        bd31e94b4143c4ce49c17d3af46bcad0

                        SHA1

                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                        SHA256

                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                        SHA512

                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                        Filesize

                        197B

                        MD5

                        8088241160261560a02c84025d107592

                        SHA1

                        083121f7027557570994c9fc211df61730455bb5

                        SHA256

                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                        SHA512

                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                      • memory/924-215-0x00007FFD6C170000-0x00007FFD6CC31000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/924-219-0x00007FFD6C170000-0x00007FFD6CC31000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1356-183-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1356-180-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1360-194-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1360-198-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1724-166-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1724-170-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1820-139-0x00000000004B0000-0x00000000005C0000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/1820-148-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1820-140-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/2960-156-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/2960-151-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3496-155-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3496-150-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3640-144-0x0000022E27070000-0x0000022E27092000-memory.dmp

                        Filesize

                        136KB

                      • memory/3640-149-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3640-158-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3728-177-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3728-173-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3936-212-0x00007FFD6C170000-0x00007FFD6CC31000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3936-208-0x00007FFD6C170000-0x00007FFD6CC31000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4212-205-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4212-201-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4472-152-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4472-162-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4488-187-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4488-191-0x00007FFD6BA00000-0x00007FFD6C4C1000-memory.dmp

                        Filesize

                        10.8MB