Resubmissions

26-12-2022 00:04

221226-acrmcafe2y 10

26-12-2022 00:03

221226-acfvvafe2x 10

26-12-2022 00:03

221226-ab851acc75 10

26-12-2022 00:03

221226-ab3m8afe2w 10

26-12-2022 00:02

221226-abs4sacc74 10

26-12-2022 00:01

221226-abb59scc72 10

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2022 00:03

General

  • Target

    e6b6a16d17784fdcb240af7ff962b014d7d61d391a99293c8d2fad5dc2805458.exe

  • Size

    1.3MB

  • MD5

    adde6baef89ebb01b5e60f15610ba470

  • SHA1

    edc49b43aa822b754ee617db11c3ffc1a3e79ec1

  • SHA256

    e6b6a16d17784fdcb240af7ff962b014d7d61d391a99293c8d2fad5dc2805458

  • SHA512

    89ebfaafca6347cced23fd73aee44483118d4806c339048df9ba9da5f775f84ce6b6876a8399617abfbf1ae23cfd0b78825f85f50efdcc2c9e3c88cb8e122a30

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 14 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6b6a16d17784fdcb240af7ff962b014d7d61d391a99293c8d2fad5dc2805458.exe
    "C:\Users\Admin\AppData\Local\Temp\e6b6a16d17784fdcb240af7ff962b014d7d61d391a99293c8d2fad5dc2805458.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\sppsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Search\Data\Applications\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SchCache\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:328
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'
            5⤵
              PID:1516
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\WMIADAP.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1708
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\wininit.exe'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2168
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K0bbLiBhSW.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2292
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:2392
                • C:\providercommon\conhost.exe
                  "C:\providercommon\conhost.exe"
                  6⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2412
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2624
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:2676
                      • C:\providercommon\conhost.exe
                        "C:\providercommon\conhost.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2708
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat"
                          9⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2832
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:2872
                            • C:\providercommon\conhost.exe
                              "C:\providercommon\conhost.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2888
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                                11⤵
                                  PID:3048
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:304
                                    • C:\providercommon\conhost.exe
                                      "C:\providercommon\conhost.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:948
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"
                                        13⤵
                                          PID:2396
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:952
                                            • C:\providercommon\conhost.exe
                                              "C:\providercommon\conhost.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              PID:688
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Recent\sppsvc.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1864
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Recent\sppsvc.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1720
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Recent\sppsvc.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1528
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\Search\Data\Applications\System.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1624
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Search\Data\Applications\System.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:2004
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\Search\Data\Applications\System.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1984
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1656
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1728
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1744
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\SchCache\services.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1084
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\SchCache\services.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1340
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\services.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1272
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1312
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1632
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:764
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\providercommon\cmd.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1328
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1600
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1736
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\WMIADAP.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1000
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\WMIADAP.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:584
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\WMIADAP.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1116
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\providercommon\services.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1956
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1092
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1972
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Templates\wininit.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:928
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Templates\wininit.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:2020
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Templates\wininit.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:1676

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Install Root Certificate

                  1
                  T1130

                  Modify Registry

                  1
                  T1112

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat
                    Filesize

                    194B

                    MD5

                    3104c70371c99abc33672c95eaea5035

                    SHA1

                    3e08f10ab2aaa25543ba422f0a8fb958d067a890

                    SHA256

                    25ba86c2d68c064459c03bd2335a6bf71d7b784175ed00e5ab8ac3c0aeeb2fb7

                    SHA512

                    420effe4bd8fb7c059c58a0db0f593eab891c93cb6653131d8272ffa12080568e2d94d96f7f184f7533d0dba6ccfbcc5e412fe96ace58b54f1cdfee8ef0436b7

                  • C:\Users\Admin\AppData\Local\Temp\K0bbLiBhSW.bat
                    Filesize

                    194B

                    MD5

                    cb01ecab4093269260e44e1f1f552e71

                    SHA1

                    1e37586bbfc6a3d35ee7ba14bc49cb7700b9ee0c

                    SHA256

                    4786e5b02a0db0ef9cf343db70f6ac763db17b63c68d488e4f5f464c009f849f

                    SHA512

                    b448519521b70f4e7d713394f85fa16f38bbe94ff24a7754138aedd1f29e3686de7cf0dabecbe3430e9e61da1e64a32439a7d16d08e5f78f3e93e866d9ea5dbf

                  • C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat
                    Filesize

                    194B

                    MD5

                    bc20b04a92724ab0992dee04d57ba7a1

                    SHA1

                    cf116e4abfa681823d603607faf9bd3f76979af2

                    SHA256

                    b86fb885f034788b362444c36baa070b5a500ad54b68b889e014ffd74e781f16

                    SHA512

                    1c326fe7878503c7f743f151a1538e7796482b1f39d8cc6a816e792fb42ccc445be3649100f8b59bc4b0f34a9e1a10d144cbffed6db116889acf3d63b3f55b66

                  • C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat
                    Filesize

                    194B

                    MD5

                    bfa76bee91947bbf04a904ce56518ff3

                    SHA1

                    404a67061b579be7dbcbe797bf4b03c35666e08f

                    SHA256

                    ed8c556b5406574dabbafd936f915a1707fbe376e05864689b7647e459dcde29

                    SHA512

                    b5842fb0f386466412462d64ae513c578799883fb1aec90a6d203d550f57aa814126d0e11e9ca906e07c2a36fbf0e69d4d1762aeded97f4cd23185d7eb587f8c

                  • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat
                    Filesize

                    194B

                    MD5

                    46016a17e9f52b98994629534102b2f3

                    SHA1

                    ae95460fa5128dce3886306b9f87823e2c0a9797

                    SHA256

                    712460f407aceb05ecf106f857c32f003319b1fd6a9cac2b8defebc74dafaac9

                    SHA512

                    7737442c987122f41140b15049684c4096f34a7723ea0d9cae41cd8af0e2c4f85a649820bb25e5ecea2930fd97dfb4a7bb93d37d940882503dec8487d609be71

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                    Filesize

                    7KB

                    MD5

                    026abdadf2e2c8b8c84eac948faf3371

                    SHA1

                    23a33e44e773607d68455d8e3690d21986d0884c

                    SHA256

                    cdea860e27345f4af6184f8dac22a9eccd7c412577c6b557b761cd5c79d41557

                    SHA512

                    75449c00b05313b6c3eb7214d9327ae50b3b4d1ffcddcda0a9714dfc712d08d7267cb5aa44f3cbad7cd06986194091eda0300595bf5f09e84457856f06de210e

                  • C:\providercommon\1zu9dW.bat
                    Filesize

                    36B

                    MD5

                    6783c3ee07c7d151ceac57f1f9c8bed7

                    SHA1

                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                    SHA256

                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                    SHA512

                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                  • C:\providercommon\DllCommonsvc.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\DllCommonsvc.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\conhost.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe
                    Filesize

                    197B

                    MD5

                    8088241160261560a02c84025d107592

                    SHA1

                    083121f7027557570994c9fc211df61730455bb5

                    SHA256

                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                    SHA512

                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                  • \providercommon\DllCommonsvc.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • \providercommon\DllCommonsvc.exe
                    Filesize

                    1.0MB

                    MD5

                    bd31e94b4143c4ce49c17d3af46bcad0

                    SHA1

                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                    SHA256

                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                    SHA512

                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                  • memory/112-70-0x0000000000000000-mapping.dmp
                  • memory/112-166-0x000000000292B000-0x000000000294A000-memory.dmp
                    Filesize

                    124KB

                  • memory/112-162-0x0000000002924000-0x0000000002927000-memory.dmp
                    Filesize

                    12KB

                  • memory/112-124-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/112-145-0x000000001B880000-0x000000001BB7F000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/112-130-0x0000000002924000-0x0000000002927000-memory.dmp
                    Filesize

                    12KB

                  • memory/112-83-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/304-139-0x0000000000000000-mapping.dmp
                  • memory/328-164-0x000000000289B000-0x00000000028BA000-memory.dmp
                    Filesize

                    124KB

                  • memory/328-107-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/328-74-0x0000000000000000-mapping.dmp
                  • memory/328-160-0x0000000002894000-0x0000000002897000-memory.dmp
                    Filesize

                    12KB

                  • memory/328-123-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/328-129-0x0000000002894000-0x0000000002897000-memory.dmp
                    Filesize

                    12KB

                  • memory/688-178-0x0000000000000000-mapping.dmp
                  • memory/688-180-0x00000000008E0000-0x00000000009F0000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/948-144-0x0000000000030000-0x0000000000140000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/948-142-0x0000000000000000-mapping.dmp
                  • memory/952-176-0x0000000000000000-mapping.dmp
                  • memory/1112-75-0x0000000000000000-mapping.dmp
                  • memory/1112-110-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/1112-158-0x00000000026B4000-0x00000000026B7000-memory.dmp
                    Filesize

                    12KB

                  • memory/1112-132-0x00000000026B4000-0x00000000026B7000-memory.dmp
                    Filesize

                    12KB

                  • memory/1112-163-0x00000000026BB000-0x00000000026DA000-memory.dmp
                    Filesize

                    124KB

                  • memory/1112-151-0x000000001B780000-0x000000001BA7F000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/1112-126-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/1284-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
                    Filesize

                    8KB

                  • memory/1336-71-0x0000000000000000-mapping.dmp
                  • memory/1336-159-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/1336-169-0x00000000028D4000-0x00000000028D7000-memory.dmp
                    Filesize

                    12KB

                  • memory/1336-170-0x000000001B7D0000-0x000000001BACF000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/1336-171-0x00000000028DB000-0x00000000028FA000-memory.dmp
                    Filesize

                    124KB

                  • memory/1336-173-0x00000000028DB000-0x00000000028FA000-memory.dmp
                    Filesize

                    124KB

                  • memory/1336-172-0x00000000028D4000-0x00000000028D7000-memory.dmp
                    Filesize

                    12KB

                  • memory/1336-157-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/1336-76-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
                    Filesize

                    8KB

                  • memory/1348-55-0x0000000000000000-mapping.dmp
                  • memory/1516-79-0x0000000000000000-mapping.dmp
                  • memory/1568-150-0x0000000002344000-0x0000000002347000-memory.dmp
                    Filesize

                    12KB

                  • memory/1568-177-0x000000000234B000-0x000000000236A000-memory.dmp
                    Filesize

                    124KB

                  • memory/1568-135-0x0000000002344000-0x0000000002347000-memory.dmp
                    Filesize

                    12KB

                  • memory/1568-72-0x0000000000000000-mapping.dmp
                  • memory/1568-85-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/1568-149-0x000000000234B000-0x000000000236A000-memory.dmp
                    Filesize

                    124KB

                  • memory/1568-140-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/1644-65-0x0000000000D20000-0x0000000000E30000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/1644-68-0x00000000002D0000-0x00000000002DC000-memory.dmp
                    Filesize

                    48KB

                  • memory/1644-63-0x0000000000000000-mapping.dmp
                  • memory/1644-69-0x00000000002E0000-0x00000000002EC000-memory.dmp
                    Filesize

                    48KB

                  • memory/1644-66-0x00000000002C0000-0x00000000002D2000-memory.dmp
                    Filesize

                    72KB

                  • memory/1644-67-0x00000000002F0000-0x00000000002FC000-memory.dmp
                    Filesize

                    48KB

                  • memory/1708-127-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/1708-133-0x0000000002654000-0x0000000002657000-memory.dmp
                    Filesize

                    12KB

                  • memory/1708-161-0x0000000002654000-0x0000000002657000-memory.dmp
                    Filesize

                    12KB

                  • memory/1708-156-0x000000001B700000-0x000000001B9FF000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/1708-109-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/1708-82-0x0000000000000000-mapping.dmp
                  • memory/1708-165-0x000000000265B000-0x000000000267A000-memory.dmp
                    Filesize

                    124KB

                  • memory/1912-59-0x0000000000000000-mapping.dmp
                  • memory/2040-148-0x00000000028CB000-0x00000000028EA000-memory.dmp
                    Filesize

                    124KB

                  • memory/2040-147-0x00000000028C4000-0x00000000028C7000-memory.dmp
                    Filesize

                    12KB

                  • memory/2040-146-0x00000000028CB000-0x00000000028EA000-memory.dmp
                    Filesize

                    124KB

                  • memory/2040-106-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/2040-73-0x0000000000000000-mapping.dmp
                  • memory/2040-141-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/2040-136-0x00000000028C4000-0x00000000028C7000-memory.dmp
                    Filesize

                    12KB

                  • memory/2120-152-0x000000000272B000-0x000000000274A000-memory.dmp
                    Filesize

                    124KB

                  • memory/2120-131-0x0000000002724000-0x0000000002727000-memory.dmp
                    Filesize

                    12KB

                  • memory/2120-153-0x0000000002724000-0x0000000002727000-memory.dmp
                    Filesize

                    12KB

                  • memory/2120-125-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/2120-87-0x0000000000000000-mapping.dmp
                  • memory/2120-111-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/2168-167-0x00000000026B4000-0x00000000026B7000-memory.dmp
                    Filesize

                    12KB

                  • memory/2168-154-0x000000001B7E0000-0x000000001BADF000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/2168-108-0x000007FEEC330000-0x000007FEECD53000-memory.dmp
                    Filesize

                    10.1MB

                  • memory/2168-128-0x000007FEE90A0000-0x000007FEE9BFD000-memory.dmp
                    Filesize

                    11.4MB

                  • memory/2168-90-0x0000000000000000-mapping.dmp
                  • memory/2168-134-0x00000000026B4000-0x00000000026B7000-memory.dmp
                    Filesize

                    12KB

                  • memory/2168-168-0x00000000026BB000-0x00000000026DA000-memory.dmp
                    Filesize

                    124KB

                  • memory/2292-97-0x0000000000000000-mapping.dmp
                  • memory/2392-101-0x0000000000000000-mapping.dmp
                  • memory/2396-174-0x0000000000000000-mapping.dmp
                  • memory/2412-105-0x00000000011C0000-0x00000000012D0000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/2412-103-0x0000000000000000-mapping.dmp
                  • memory/2624-112-0x0000000000000000-mapping.dmp
                  • memory/2676-114-0x0000000000000000-mapping.dmp
                  • memory/2708-117-0x00000000002D0000-0x00000000002E2000-memory.dmp
                    Filesize

                    72KB

                  • memory/2708-115-0x0000000000000000-mapping.dmp
                  • memory/2832-118-0x0000000000000000-mapping.dmp
                  • memory/2872-120-0x0000000000000000-mapping.dmp
                  • memory/2888-121-0x0000000000000000-mapping.dmp
                  • memory/3048-137-0x0000000000000000-mapping.dmp