Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 13:11

General

  • Target

    Nursultan Alpha/start.exe

  • Size

    2.3MB

  • MD5

    c473326baa0562bc1081ac3fff5fadab

  • SHA1

    79ae481230a4aeb89232b60bb015c7f376cd70d7

  • SHA256

    66058290e904b349c68a65b6deac3875acf5c9b618bd31756f1a9cbde2cfb83b

  • SHA512

    f822532e90006b0e69305a93e01512185a1a367ebb734e8b8c443efb716abe1d4460f246b70b32e7e18c8fc6aa7db85ec039d59773305e8061375b0634351ff5

  • SSDEEP

    49152:IBJPbv4/KHiciethGCUA1TJeUCMkiOT3eY1CKzuJtGvAAzT:yNbv4/BUVb5JLChiAu1evAoT

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\start.exe
    "C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha\start.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\chainBlocksurrogatewin\Comcontainerdriver.exe
          "C:\chainBlocksurrogatewin/Comcontainerdriver.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k45xy1qx\k45xy1qx.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:2880
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2D28.tmp" "c:\Windows\System32\CSC63F96142EB5B4D18A0DB1CF49D9DA3D.TMP"
              6⤵
                PID:2988
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2328
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1268
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:908
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainBlocksurrogatewin\lsm.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1016
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainBlocksurrogatewin\taskhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1772
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1360
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XmWG4xjOhw.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1336
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2708
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:2064
                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2096
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x0UH1pL55G.bat"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2972
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:2384
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:2944
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2120
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ShSWMkBVB.bat"
                            9⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2192
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:444
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                10⤵
                                  PID:2184
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1612
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3cBJ2i3CCl.bat"
                                    11⤵
                                      PID:2480
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        12⤵
                                          PID:3064
                                        • C:\Windows\system32\PING.EXE
                                          ping -n 10 localhost
                                          12⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:2568
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                          12⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3008
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HVsQnaolwE.bat"
                                            13⤵
                                              PID:2856
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                14⤵
                                                  PID:2220
                                                • C:\Windows\system32\PING.EXE
                                                  ping -n 10 localhost
                                                  14⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:2960
                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                  14⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1876
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sVWBOBo5KY.bat"
                                                    15⤵
                                                      PID:1724
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        16⤵
                                                          PID:1260
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          16⤵
                                                            PID:2228
                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                            16⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2376
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pv802QeGaw.bat"
                                                              17⤵
                                                                PID:2952
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  18⤵
                                                                    PID:2616
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    18⤵
                                                                      PID:2532
                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                                      18⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1760
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aehWhM7TGU.bat"
                                                                        19⤵
                                                                          PID:3016
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            20⤵
                                                                              PID:2184
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              20⤵
                                                                                PID:2348
                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                                                20⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2980
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WHqdBEPCKu.bat"
                                                                                  21⤵
                                                                                    PID:112
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      22⤵
                                                                                        PID:1612
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        22⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:2332
                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                                                        22⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2556
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qlEmwzstBs.bat"
                                                                                          23⤵
                                                                                            PID:2840
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              24⤵
                                                                                                PID:1744
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                24⤵
                                                                                                  PID:2672
                                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe"
                                                                                                  24⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2552
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\conhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1048
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2616
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1204
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2044
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1760
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\audiodg.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2804
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:836
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2272
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2352
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\chainBlocksurrogatewin\lsm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2596
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\chainBlocksurrogatewin\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2424
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\chainBlocksurrogatewin\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2320
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\chainBlocksurrogatewin\taskhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1060
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\chainBlocksurrogatewin\taskhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:444
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\chainBlocksurrogatewin\taskhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2184
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "ComcontainerdriverC" /sc MINUTE /mo 13 /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:848
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "Comcontainerdriver" /sc ONLOGON /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:276
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "ComcontainerdriverC" /sc MINUTE /mo 8 /tr "'C:\chainBlocksurrogatewin\Comcontainerdriver.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:304

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\3cBJ2i3CCl.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    4e0fd69155505babc724ce503afb3595

                                                    SHA1

                                                    8800790a584a70e93a20211a6a8abb6a050cb015

                                                    SHA256

                                                    20424135adc504c413c0319ac2352826bfaf949c483550776dbd93a8e2c918ad

                                                    SHA512

                                                    17ff1c6dc65ab43b5d9d52b9e130bb513f595f070d4a87b7a8d630961621252732324aece6cb98936407eeb755d87bed6f7d7ec57758f4d4ea273458d82aa7ef

                                                  • C:\Users\Admin\AppData\Local\Temp\9ShSWMkBVB.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    916be80d386f1bc226addb477b382555

                                                    SHA1

                                                    2c101bdd135a1c0dd5bbeeddfcd803a7140f5895

                                                    SHA256

                                                    6cc13975d1958f34f8b04dc4dea12c1043b8fa42c3317d18e0605a1253b1f811

                                                    SHA512

                                                    98b131dca4d3296229bad769e526148958aac3f2bc176ebed4b735b0ec665aa5b95bc2b7b926b62212df14d2f21f4866a30bb4c99b3b3974fcebd75f465b4d7c

                                                  • C:\Users\Admin\AppData\Local\Temp\HVsQnaolwE.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    a58ff7a0a4f0b5e3027fc4b4cd73d431

                                                    SHA1

                                                    bd61d73a3a50360b69690e2fac88df0d0eeab72d

                                                    SHA256

                                                    f8dde1f08641f2698f0c2e7549777c59bb689ab8766130b8d71834574dac3486

                                                    SHA512

                                                    3b5c719533f0431eb4e8a87d27c8535be2f95bdc7d497a514d3ba2b98330e0cf3f974721bb43590118bd63bbc17b6b7c177d2057c25146435f3513f3774c2228

                                                  • C:\Users\Admin\AppData\Local\Temp\RES2D28.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    8296eb2304f421f441f384b1b668c6a1

                                                    SHA1

                                                    9be82d153d04ee9684d05812d2ecfd044667070f

                                                    SHA256

                                                    3e14c1058805ddc63cffbdb7c25d8a17aee971a702722ae9c81f76abd21d54fd

                                                    SHA512

                                                    d63a59be322d75d709876b7bce9d3ed30ffbcf4070ddbcc75d37bef327188f62cc9e6f5e1f783a98dee1920ba01a5ff910a671d14f2e5733dbfc26d710f0b28a

                                                  • C:\Users\Admin\AppData\Local\Temp\WHqdBEPCKu.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    d6890bf70368aa82c534a9e7d4fadd62

                                                    SHA1

                                                    0590bb67cfe75153e3a909485019208abd7ea015

                                                    SHA256

                                                    a824533d1c9a00983adfeddf7f9ea2840ef26c8771c4a318b2682e3f4644153d

                                                    SHA512

                                                    9966aa36a3d2f08ebdc968724215424a43b61830845b931f20fe0b9485cbbd654b0542345cb73f00f338bd89b612dd98325dbee6f8486bdd1bca1790bf35fb28

                                                  • C:\Users\Admin\AppData\Local\Temp\XmWG4xjOhw.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    f3312a75d2a7ab55795d6d6fbc511f30

                                                    SHA1

                                                    fbbf82fbedae77af5ddb4cec2f2d00f1faba1e2b

                                                    SHA256

                                                    1b37a0d52f01c9928d779cd082821c8dd9a16bb2a44e9ace999183ac15139eca

                                                    SHA512

                                                    3389f6c0591629c035a55ad6bf403616b248b3280407bd28deb70b0d6cd1e48295308ccc7fcad2bec16dc77a7809043844a4281d4f3d0cf82a48390b6e4a8d72

                                                  • C:\Users\Admin\AppData\Local\Temp\aehWhM7TGU.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    4dece3587f0d4eeaf5966b852e00ca55

                                                    SHA1

                                                    f6e1848da1ddf8ff11fd4c7a85cc3c14b265f226

                                                    SHA256

                                                    6df9811adb325f58c008178769c4bd6a002ec396cc6ba3809301f97b82a8ade4

                                                    SHA512

                                                    d84b98f16e5f39db4c786e0979136501d0321516787eb51f3c97042f9adf8a6cb74dd6b54fc69fb4416b1c9add2bcbfcc50da82a60784c4089141680f1a1cf3a

                                                  • C:\Users\Admin\AppData\Local\Temp\pv802QeGaw.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    ac2ae5dc5b64528a24713c46518b6fb9

                                                    SHA1

                                                    8013b44c993ffd370986431b5ccbd46013917af4

                                                    SHA256

                                                    68170e28e07d8144799286fdd348a3a62c38175e5208598b7b5ca2146fcf57fe

                                                    SHA512

                                                    95ef01906a538bc52c5bbe30504be0b3ba0aed4435f3adfb7d0ab578942842cf77600a2319401325f2cc340a8b83cdc65e68223707cefc2dba40b5535ae2eec6

                                                  • C:\Users\Admin\AppData\Local\Temp\qlEmwzstBs.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    7a2efafee434ba112403c47ec82ee0ef

                                                    SHA1

                                                    70b6cebf042019f19f8df62f62b684f55375b508

                                                    SHA256

                                                    9423edc34c382a332ec3cb74bb31fc788363111f947150c28307582ab606f9fb

                                                    SHA512

                                                    0d7646bdba216b0e2cb7055f512bec3b353e0de855ced6946ff3cf1ea08ad6dfb0cb43f0ebc5176dfde51b0cbcca21bdd2ac5bf8237cacf84b263b2204ec89d0

                                                  • C:\Users\Admin\AppData\Local\Temp\sVWBOBo5KY.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    9458c3ec5b996b5450dfe49e0ac07855

                                                    SHA1

                                                    be47d5e5b0388a20e7613e0d79b5e3a4a68639ab

                                                    SHA256

                                                    147d6383e61a129b6c4312e8f82fae61e95221fa00af767969452a9fdacc555c

                                                    SHA512

                                                    c4a1ef62f26489eda2a490c14319ee4ff7603dbc2cf8279bc6d4de88ddabaa7a674bbd66d21ebd540479acb642acecde4c2af0e269a105985122760cbab0f962

                                                  • C:\Users\Admin\AppData\Local\Temp\x0UH1pL55G.bat

                                                    Filesize

                                                    256B

                                                    MD5

                                                    3fc4f16665c8413a8c197e73764fc17e

                                                    SHA1

                                                    dd5d261c57d7021b0baad58fc2c1c73e5dc1adc4

                                                    SHA256

                                                    6ebd73520a0c3bdd3ba415f51a807e16c25adcb52b88ba58035c419cc0db2e85

                                                    SHA512

                                                    1318d431cd49a8c8a2ddef6d5d61efc748b21c4fd62cff4d791ae2bb3f8fa094eb82a6e6059c48412e5e7c7d235a0b05056c3389811fd473fd532fce898cc5ac

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\42DOMEFND6WLAO5LA5VW.temp

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ea9bb0c3a5a97a9a738fe8c59c9e6237

                                                    SHA1

                                                    62f37e0cd106e99781257f98e8ba55a035f7e669

                                                    SHA256

                                                    1f4ffe0b1a1de98de4dfe0b810e3cc6e342b2f16fd6288b4556870d9297075a9

                                                    SHA512

                                                    8715be995b24a2d86101ab06231d73419f61ff53f5570a35956d9720994cfeb68a363b6dd44b274a3d93107b102881c1ce9fb9814c955de0c31c5bffe77e9c0a

                                                  • C:\chainBlocksurrogatewin\GQQ4ylq7g8v2sObSsphEhdaxNJcwRuTMFt5I2eiVZyEpGNyUkwbTE.vbe

                                                    Filesize

                                                    234B

                                                    MD5

                                                    8dfd0c504793456574496822db2d2a6d

                                                    SHA1

                                                    18f7f8d6e3af7dd7c2d491c219743ac6e18886d9

                                                    SHA256

                                                    c9349402fa75d4a2ce0c9b704be94ca546cf3d2912a3272af80c050e8251c2b5

                                                    SHA512

                                                    946de0213c05a3db186f27754b40e08de12021a7dc2cf43f55c29da4ec2bb40347abab7104684acf5696cb1e289ccb90ac826db5048dca698f98cb043d15358a

                                                  • C:\chainBlocksurrogatewin\jadNZOaHlMDhsSca68lTCEwCwvIEx4Rlg.bat

                                                    Filesize

                                                    104B

                                                    MD5

                                                    e5d7112ec4ea1326fb903ec7d5249948

                                                    SHA1

                                                    068099c095e83c6fa948702e467de51455f5b873

                                                    SHA256

                                                    4a7538c31c88df87c83d85e6e729fe85ea5371ebf41545df1639dbf6a07ad709

                                                    SHA512

                                                    ee5fe8ff4f8a41acad3baeb3069b662f808a6ccaf581c66340498ecdd6470af999c8d4fc91979269b51461bb025041d7cb2ac30c52603161aa0b11a53c889ba4

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\k45xy1qx\k45xy1qx.0.cs

                                                    Filesize

                                                    365B

                                                    MD5

                                                    7cd654a1a068289b8d2a09ef0154ec18

                                                    SHA1

                                                    f836a2186e8d464f6c80d5c21f2b04de6b14c4be

                                                    SHA256

                                                    70941fd40a4bce35bde5594060f2fd45872548d36728360486bcb1da3ff148c6

                                                    SHA512

                                                    3deffed6d36c67b1223f1fbe3495bf75bf8fe528abb38fe2611bb2f9cf646e635865759e17b1486b6db474435a91de1a92b9c1b4e1116d170bd7179576652c0a

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\k45xy1qx\k45xy1qx.cmdline

                                                    Filesize

                                                    235B

                                                    MD5

                                                    176e2314a80f08731804b25f29050501

                                                    SHA1

                                                    7a28103cc7167365f68000a646227b927a7b7df7

                                                    SHA256

                                                    e0257022f920daef96b9956fe30fbacca85b125dd6e4e0f3abc2984e4bc5b079

                                                    SHA512

                                                    7be27d491a704a9bf1ff0a55c25f98665c9b1c4f56467e5231fb2342fb796c9e006d6d438a3201acd103f37bcefdcdbec53bd3d83aaebc0e4e43ed0668265097

                                                  • \??\c:\Windows\System32\CSC63F96142EB5B4D18A0DB1CF49D9DA3D.TMP

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    b74f131aab310dc6e37b43e729c24199

                                                    SHA1

                                                    bade4cf35d7e80e79880396c1fdd518d9ab78bdf

                                                    SHA256

                                                    5fdff2a34cc18e36619ff327b292a8255286dc102d85074b7fc625ccbdbe1858

                                                    SHA512

                                                    733cb12c94d0a8bedc9a38c073dff2fc46553854d7e835767aaa749b4754beef77fa3bc8232eab21c92bc808c08b150cafe5c035bb33d82292fbf76fec55d885

                                                  • \chainBlocksurrogatewin\Comcontainerdriver.exe

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    9d27ce3f27809787e6c8bf545963d1e0

                                                    SHA1

                                                    89c73f5ba0a7cfb3afa53515b38704f90f8e70c4

                                                    SHA256

                                                    605f67d7b44d7d35fc5331e1badbe43ef332e369c86437c28bda68184c83294a

                                                    SHA512

                                                    0b49b02802a1652487d7d9dc052444194e74a43a3771dc68081c545114a437fbcc2aedd8ca032144ae7fa3e480cc4727e01fa9d0aa461ea786cb9bf63f867a4d

                                                  • memory/908-62-0x0000000002780000-0x0000000002788000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/908-61-0x000000001B590000-0x000000001B872000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/1760-177-0x00000000001A0000-0x00000000003A4000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/2096-91-0x0000000000150000-0x0000000000354000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/2120-106-0x0000000000FA0000-0x00000000011A4000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/2552-222-0x00000000009C0000-0x0000000000BC4000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/2556-207-0x00000000003F0000-0x00000000005F4000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/2980-192-0x0000000000EE0000-0x00000000010E4000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/3056-19-0x0000000000A20000-0x0000000000A38000-memory.dmp

                                                    Filesize

                                                    96KB

                                                  • memory/3056-21-0x0000000000A40000-0x0000000000A52000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3056-23-0x0000000000320000-0x000000000032E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/3056-17-0x0000000000340000-0x000000000035C000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/3056-25-0x0000000000330000-0x000000000033E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/3056-15-0x0000000000310000-0x000000000031E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/3056-27-0x0000000000570000-0x0000000000578000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/3056-13-0x0000000000C40000-0x0000000000E44000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/3056-29-0x0000000000A60000-0x0000000000A6C000-memory.dmp

                                                    Filesize

                                                    48KB