Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2024 02:14

General

  • Target

    7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe

  • Size

    3.3MB

  • MD5

    1d6590415fa189e9c982e883dc3bcdde

  • SHA1

    8261a5718af6eb9ebee4e822e5bd0138f7915dc3

  • SHA256

    7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649

  • SHA512

    304611cfa8c130dde5e4de5282d3d92a555b85d50889ea097dec9908d619c7d36ec28886c64aa0364d631c289d9bbf509c0ea0aeb7887c92fd91ee3d7834d07e

  • SSDEEP

    98304:oZ1HRsp8NbXaaIptoNMrF4NOgmwCof84h:oZVIaIpeOrmNOTwCol

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1219193245557325834/Pny7ckgnLuo9kv28SEntCevPyhBWlY4AfJu4MogOozH9-s-mNnQ7UZJcF1RdHsmmAwgC

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Umbral payload 2 IoCs
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Detects executables attemping to enumerate video devices using WMI 2 IoCs
  • Detects executables containing possible sandbox analysis VM names 2 IoCs
  • Detects executables containing possible sandbox analysis VM usernames 2 IoCs
  • Detects executables containing possible sandbox system UUIDs 2 IoCs
  • Detects executables packed with SmartAssembly 9 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe
    "C:\Users\Admin\AppData\Local\Temp\7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Saransk.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Users\Admin\AppData\Local\Temp\Saransk.exe
      "C:\Users\Admin\AppData\Local\Temp\Saransk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Injector.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\Injector.exe
      "C:\Users\Admin\AppData\Local\Temp\Injector.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Chainnet\8f9Z3.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Chainnet\oniRrs8nIuzVsaH8sYiTK.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:352
          • C:\Chainnet\hyperInto.exe
            "C:\Chainnet\hyperInto.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1540
            • C:\Users\Default User\WmiPrvSE.exe
              "C:\Users\Default User\WmiPrvSE.exe"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3004
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6eeab0e-3972-48e7-b94a-fbcaf4a9fed8.vbs"
                7⤵
                  PID:2276
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d8ef309-7e4f-4213-8aee-0e4709e3d020.vbs"
                  7⤵
                    PID:1416
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Chainnet\file.vbs"
            3⤵
              PID:2280
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Chainnet\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:980
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Chainnet\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:584
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Chainnet\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1548
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:308
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1332
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2352
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1812
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1840
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2348
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:752
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperInto" /sc ONLOGON /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1632
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2804
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1152
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2880
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2128
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1160
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:348
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1792
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Chainnet\audiodg.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2172
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Chainnet\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1768
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Chainnet\audiodg.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2004
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1600
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2080
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2304
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SaranskS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2516
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "Saransk" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2540
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SaranskS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2228
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2576
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2520
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2412
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2600
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2508
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2580
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2396
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2408
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1692
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1376
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:2352

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Chainnet\8f9Z3.vbe

            Filesize

            206B

            MD5

            b3080903ab3740f3f1346f2f61834c2b

            SHA1

            a5b37c9ea7a58c9194de44382d75dc4863d3d5b7

            SHA256

            505642ffc3c57426bb6575eb3ac48ea1f3e303fa5b34ea6ccd3fe2f7021619a1

            SHA512

            a33ace44bf4936bb2747586d590d762da473840179d9553d0b213f12f11a2d10713fb6bb5637058a40bf0b12f710dfe07930476d8ea5765f0dba816389f9e419

          • C:\Chainnet\file.vbs

            Filesize

            34B

            MD5

            677cc4360477c72cb0ce00406a949c61

            SHA1

            b679e8c3427f6c5fc47c8ac46cd0e56c9424de05

            SHA256

            f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b

            SHA512

            7cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a

          • C:\Chainnet\hyperInto.exe

            Filesize

            3.4MB

            MD5

            d63861446161da73423a6378ab06af5e

            SHA1

            8d3116fa2ac5d4e7fb9684498f69edf3e976f977

            SHA256

            c46e261e262516989fb8205f6e939b13fc19326f936229f024b41b9d4956f8bd

            SHA512

            7bf3f16a5c455dbf902284ba581097b7ecdefcfb9df55053c868f4ae84e9097b4fb6214c9896cc344ea65979516b20df8e35d19c97de79d52ee27fb86e61eb88

          • C:\Chainnet\hyperInto.exe

            Filesize

            3.2MB

            MD5

            3c133096aec7e2ef6732741ae1a34696

            SHA1

            d7a6f40f7578b8c19f8cf2f9eab88f1b3f3bb418

            SHA256

            c7a3aa1ab0c03207669ec0c7552481bcf2121d2d28ce79c5f7b4c30a7ae5c7cd

            SHA512

            9766736ffc785d35f7c7ef8206a4658ffc8cdfd3effc6978fb8152c6335ebcc2889d7bb8ac2b7c5736b84c803e82b2c5f25f68dc3d50b4ba7d9ee1cfb0949d02

          • C:\Chainnet\oniRrs8nIuzVsaH8sYiTK.bat

            Filesize

            27B

            MD5

            94db4d897ca54289c945a06574084128

            SHA1

            d4168950c994dacea1402a9570a4735350b86c10

            SHA256

            a759a78b129faaa486102e6486d595070e7c923bf4159ae7b8eb78fec3c2a461

            SHA512

            2548059003c4bff60dbe0e9aa5c097bac130ecb7bae7896b83f577bb2aa0e3c1b356545ebc92e3487ef937026c96ef48d2df750b31f0acea9166bfb9342cd28a

          • C:\Users\Admin\AppData\Local\Temp\6d8ef309-7e4f-4213-8aee-0e4709e3d020.vbs

            Filesize

            486B

            MD5

            916df0261347246adaf99edfb8e5fa38

            SHA1

            855e36b864b7c2ad6d09ba387860590120c50c79

            SHA256

            40b79d0170eb33de1620112fc90ca81cbb19e3b8f6d03be8ed254a634ddc3218

            SHA512

            a6e721705b9a957e38618c5853f65411b719ee86901c7fe58ddd45146da20d09c0dc64233dc91f306b55c4b948d090ae3b00f5725805404a1f7fa47bcef644a8

          • C:\Users\Admin\AppData\Local\Temp\Injector.exe

            Filesize

            3.2MB

            MD5

            5724c12cd9c7bd6e1d40a1f2aa0df7ea

            SHA1

            706e9dc1107a7ae25ac12160ab2bf67f6cf26bdd

            SHA256

            e4d711e97cbfbd1530a76ad7eb84beef8c3aa310afcce0a5e4a3069a69741d41

            SHA512

            e9532ba2b3d4a31112fca90f9dc635fce95decfd1a0ab28468f097aed6a49870127f0d807b13d7cf3ac21df6c32f89c550f15b07770bb640a2373e028fa1e2c1

          • C:\Users\Admin\AppData\Local\Temp\Injector.exe

            Filesize

            2.8MB

            MD5

            4a11414db39c51339cc869fd76e3447f

            SHA1

            1b827a9c1af5fdaa0d7eddb8769cab69aa32b270

            SHA256

            8159963df957479493335fa32b3a6b2c1408b3af708cf9839e4d395868b45597

            SHA512

            ea59469fa340666187312dee088ac5e95a9976830fe26106a623d7ae0c530281c327436a6cf9b411edc7256457a542d55893a967039d4ae4041ac8977392792c

          • C:\Users\Admin\AppData\Local\Temp\Injector.exe

            Filesize

            2.6MB

            MD5

            5aa6037ed13a30f96a77d1d9b732cdc1

            SHA1

            5a2e6415f4e9595d59303e0fb6e1e3e164bdf8c8

            SHA256

            ef6fcc1dd4bb4043c17ab8d5450003cf8decb45b8b4e6ed4541ac3224c5c1aef

            SHA512

            08c2dc319fe30cc0c49fcb4a0644971e414b7dc9f7b07b4a784af2d7aff9bbf23eca1de51e1e2922ebe8552d88f38128b90111ddd5962274d8d950281836e822

          • C:\Users\Admin\AppData\Local\Temp\Saransk.exe

            Filesize

            227KB

            MD5

            05c183f8c0d871d6081f1ea4096805e4

            SHA1

            4a05aba815c8471fca4fcc9a789683385b0c24ca

            SHA256

            eff59569967501a5e21ff3f8be9cc487e30d23e1538aeb121f9ab0955c308849

            SHA512

            ef35359087662c4213f667c49182ab794fbb28dfe2a5b9e1fad5729e516b1ef08c2d7230a84e4808b693832d7b4ad43530377886cd2c993407a7fe38333ad347

          • C:\Users\Admin\AppData\Local\Temp\b6eeab0e-3972-48e7-b94a-fbcaf4a9fed8.vbs

            Filesize

            710B

            MD5

            7a46112b6de1b0e1091b87be4091e05b

            SHA1

            0582404b59bfd9eae2527a84695a2ffb5ba3f087

            SHA256

            2ae04ca9b4e3bf5874114bbc16850eaa3f1c363626390bf4b59a86bd0a1d7c80

            SHA512

            d6e6537ad1d02a65b9b1eb9c1827c47d0c70cf92b9e135e012995038fd868a9f8a25a9a5f20ca738bb5583866f0b9826265067ab838ff62ddda5c56aa9785940

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            f43b631f1c9ab8c8cc6858b5bbd0014a

            SHA1

            21d33e61e765ebbe01e7fd15e3df1f268504e28c

            SHA256

            f019e1988de0ec14a7218662afad043357978595465c8f99c7c8c8aeacf22331

            SHA512

            cbb97539e35a7819a11ab0cf7ab86ab1a945f6a25ce4e08c96fed5e401520ba278d9f2f1ea1e6f215f4d2b24f16878bc58a387daf7dd4ee221e705a51e394885

          • \Chainnet\hyperInto.exe

            Filesize

            2.9MB

            MD5

            b175c882fe0a49fcc79f100e7e75fa98

            SHA1

            9d65f324cb76d028383ea3b0c279a6a9b0723902

            SHA256

            403cd6fc2a898e2319ae91fd37ef6806d1b85fe8bccc51536503dca86e2765ae

            SHA512

            5ef26cb2d63fb99a846e31eb9c8c068ba8149df14d847d3ef84bced416bbf8f39398edcc0499d74b20bf3c9b9fea8559c784bee07e2c9bec6e9dc2f12263cb90

          • memory/840-0-0x0000000000A50000-0x0000000000D9A000-memory.dmp

            Filesize

            3.3MB

          • memory/840-35-0x000007FEF5890000-0x000007FEF627C000-memory.dmp

            Filesize

            9.9MB

          • memory/840-46-0x000007FEF5890000-0x000007FEF627C000-memory.dmp

            Filesize

            9.9MB

          • memory/840-2-0x000000001B9E0000-0x000000001BA60000-memory.dmp

            Filesize

            512KB

          • memory/840-1-0x000007FEF5890000-0x000007FEF627C000-memory.dmp

            Filesize

            9.9MB

          • memory/1540-86-0x000000001AB80000-0x000000001AB88000-memory.dmp

            Filesize

            32KB

          • memory/1540-91-0x000000001ABF0000-0x000000001ABFC000-memory.dmp

            Filesize

            48KB

          • memory/1540-103-0x000000001B080000-0x000000001B08C000-memory.dmp

            Filesize

            48KB

          • memory/1540-102-0x000000001B070000-0x000000001B07A000-memory.dmp

            Filesize

            40KB

          • memory/1540-101-0x000000001B060000-0x000000001B068000-memory.dmp

            Filesize

            32KB

          • memory/1540-99-0x000000001AC70000-0x000000001AC78000-memory.dmp

            Filesize

            32KB

          • memory/1540-100-0x000000001B050000-0x000000001B05C000-memory.dmp

            Filesize

            48KB

          • memory/1540-98-0x000000001AC60000-0x000000001AC6E000-memory.dmp

            Filesize

            56KB

          • memory/1540-97-0x000000001AC50000-0x000000001AC58000-memory.dmp

            Filesize

            32KB

          • memory/1540-95-0x000000001AC20000-0x000000001AC2A000-memory.dmp

            Filesize

            40KB

          • memory/1540-96-0x000000001AC30000-0x000000001AC3E000-memory.dmp

            Filesize

            56KB

          • memory/1540-94-0x000000001AC10000-0x000000001AC1C000-memory.dmp

            Filesize

            48KB

          • memory/1540-93-0x000000001AC40000-0x000000001AC48000-memory.dmp

            Filesize

            32KB

          • memory/1540-92-0x000000001AC00000-0x000000001AC0C000-memory.dmp

            Filesize

            48KB

          • memory/1540-90-0x000000001ABE0000-0x000000001ABE8000-memory.dmp

            Filesize

            32KB

          • memory/1540-89-0x000000001ABD0000-0x000000001ABDC000-memory.dmp

            Filesize

            48KB

          • memory/1540-88-0x000000001ABC0000-0x000000001ABCC000-memory.dmp

            Filesize

            48KB

          • memory/1540-87-0x000000001AB90000-0x000000001ABA2000-memory.dmp

            Filesize

            72KB

          • memory/1540-85-0x000000001AB70000-0x000000001AB7C000-memory.dmp

            Filesize

            48KB

          • memory/1540-66-0x0000000000220000-0x000000000058A000-memory.dmp

            Filesize

            3.4MB

          • memory/1540-67-0x000007FEF5890000-0x000007FEF627C000-memory.dmp

            Filesize

            9.9MB

          • memory/1540-68-0x000000001B410000-0x000000001B490000-memory.dmp

            Filesize

            512KB

          • memory/1540-69-0x00000000006C0000-0x00000000006CE000-memory.dmp

            Filesize

            56KB

          • memory/1540-70-0x00000000006D0000-0x00000000006DE000-memory.dmp

            Filesize

            56KB

          • memory/1540-72-0x00000000021D0000-0x00000000021EC000-memory.dmp

            Filesize

            112KB

          • memory/1540-71-0x00000000021C0000-0x00000000021C8000-memory.dmp

            Filesize

            32KB

          • memory/1540-74-0x0000000002280000-0x0000000002290000-memory.dmp

            Filesize

            64KB

          • memory/1540-73-0x00000000021F0000-0x00000000021F8000-memory.dmp

            Filesize

            32KB

          • memory/1540-75-0x0000000002290000-0x00000000022A6000-memory.dmp

            Filesize

            88KB

          • memory/1540-77-0x00000000022D0000-0x00000000022E2000-memory.dmp

            Filesize

            72KB

          • memory/1540-76-0x00000000022B0000-0x00000000022B8000-memory.dmp

            Filesize

            32KB

          • memory/1540-78-0x00000000022E0000-0x00000000022EC000-memory.dmp

            Filesize

            48KB

          • memory/1540-79-0x00000000022C0000-0x00000000022C8000-memory.dmp

            Filesize

            32KB

          • memory/1540-80-0x00000000022F0000-0x0000000002300000-memory.dmp

            Filesize

            64KB

          • memory/1540-81-0x0000000002380000-0x000000000238A000-memory.dmp

            Filesize

            40KB

          • memory/1540-82-0x000000001AA10000-0x000000001AA66000-memory.dmp

            Filesize

            344KB

          • memory/1540-83-0x0000000002390000-0x000000000239C000-memory.dmp

            Filesize

            48KB

          • memory/1540-84-0x000000001AA60000-0x000000001AA68000-memory.dmp

            Filesize

            32KB

          • memory/2496-8-0x00000000027F0000-0x00000000027F8000-memory.dmp

            Filesize

            32KB

          • memory/2496-10-0x0000000002C90000-0x0000000002D10000-memory.dmp

            Filesize

            512KB

          • memory/2496-12-0x0000000002C90000-0x0000000002D10000-memory.dmp

            Filesize

            512KB

          • memory/2496-11-0x000007FEEE710000-0x000007FEEF0AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2496-13-0x0000000002C90000-0x0000000002D10000-memory.dmp

            Filesize

            512KB

          • memory/2496-7-0x000000001B4F0000-0x000000001B7D2000-memory.dmp

            Filesize

            2.9MB

          • memory/2496-14-0x0000000002C90000-0x0000000002D10000-memory.dmp

            Filesize

            512KB

          • memory/2496-15-0x000007FEEE710000-0x000007FEEF0AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2496-9-0x000007FEEE710000-0x000007FEEF0AD000-memory.dmp

            Filesize

            9.6MB

          • memory/2564-33-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2564-29-0x000000001B480000-0x000000001B762000-memory.dmp

            Filesize

            2.9MB

          • memory/2564-32-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2564-38-0x000007FEEDD70000-0x000007FEEE70D000-memory.dmp

            Filesize

            9.6MB

          • memory/2564-36-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2564-37-0x0000000002860000-0x00000000028E0000-memory.dmp

            Filesize

            512KB

          • memory/2564-34-0x000007FEEDD70000-0x000007FEEE70D000-memory.dmp

            Filesize

            9.6MB

          • memory/2564-30-0x000007FEEDD70000-0x000007FEEE70D000-memory.dmp

            Filesize

            9.6MB

          • memory/2564-31-0x0000000001F80000-0x0000000001F88000-memory.dmp

            Filesize

            32KB

          • memory/2732-23-0x000007FEF5890000-0x000007FEF627C000-memory.dmp

            Filesize

            9.9MB

          • memory/2732-45-0x000000001B240000-0x000000001B2C0000-memory.dmp

            Filesize

            512KB

          • memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp

            Filesize

            256KB