Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 16:13

General

  • Target

    8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe

  • Size

    1.3MB

  • MD5

    51de70d1c8e260762721825b299d7086

  • SHA1

    c92442c444302da9c800ea5cc9331ccf22632e1b

  • SHA256

    8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6

  • SHA512

    99da60ff8ed745f8f1a5908f94a6c54b9d9352423287f0588cf564dc474c2c9c0f96cc6e3b40b7dbcd1f1bb94c100d9271fbb97c99a15e0a1e7c0e5ee1e2ef59

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe
    "C:\Users\Admin\AppData\Local\Temp\8cd761b70594e7b18d547ebf4d7b713952fe90b3c42a828b23d28d59636270c6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2176
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2140
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2912
          • C:\Windows\debug\DllCommonsvc.exe
            "C:\Windows\debug\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1456
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:348
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2224
                • C:\Windows\debug\DllCommonsvc.exe
                  "C:\Windows\debug\DllCommonsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:664
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1856
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3064
                      • C:\Windows\debug\DllCommonsvc.exe
                        "C:\Windows\debug\DllCommonsvc.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1720
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2912
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2136
                            • C:\Windows\debug\DllCommonsvc.exe
                              "C:\Windows\debug\DllCommonsvc.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2980
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat"
                                12⤵
                                  PID:2772
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:1484
                                    • C:\Windows\debug\DllCommonsvc.exe
                                      "C:\Windows\debug\DllCommonsvc.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1896
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat"
                                        14⤵
                                          PID:2700
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:1260
                                            • C:\Windows\debug\DllCommonsvc.exe
                                              "C:\Windows\debug\DllCommonsvc.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2132
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"
                                                16⤵
                                                  PID:680
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:1600
                                                    • C:\Windows\debug\DllCommonsvc.exe
                                                      "C:\Windows\debug\DllCommonsvc.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:428
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat"
                                                        18⤵
                                                          PID:2560
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:1700
                                                            • C:\Windows\debug\DllCommonsvc.exe
                                                              "C:\Windows\debug\DllCommonsvc.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2892
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat"
                                                                20⤵
                                                                  PID:628
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:1632
                                                                    • C:\Windows\debug\DllCommonsvc.exe
                                                                      "C:\Windows\debug\DllCommonsvc.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2820
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"
                                                                        22⤵
                                                                          PID:2220
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:2176
                                                                            • C:\Windows\debug\DllCommonsvc.exe
                                                                              "C:\Windows\debug\DllCommonsvc.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2776
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat"
                                                                                24⤵
                                                                                  PID:2020
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    25⤵
                                                                                      PID:1640
                                                                                    • C:\Windows\debug\DllCommonsvc.exe
                                                                                      "C:\Windows\debug\DllCommonsvc.exe"
                                                                                      25⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2524
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"
                                                                                        26⤵
                                                                                          PID:1180
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            27⤵
                                                                                              PID:856
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2512
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2596
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2372
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:760
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1264
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2224
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2268
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1988
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2504
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\debug\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2880
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1992
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1044
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3064
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\providercommon\taskhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2396
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1800
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1888
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:836
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1644
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2392

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          19ed9eeee00adfc13c97951ef050d8a7

                                          SHA1

                                          1fa69ea6b3530e0e4ceb22e4c7e13f990819a721

                                          SHA256

                                          ae1a39310dc2173995e628017dd09ecbb6ae17c5004bcd7ff709739f2b060bb2

                                          SHA512

                                          83f6340abe4356dcf60ebdd9293e64e502b2358d2e167ebc3406998fff27ed4aa889c00a1373bd6617dafef9566069c5068142e425e5c488cf59d521a0cff3fb

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          399e22001156552012cfdafb9dd3f09e

                                          SHA1

                                          edbdf9750dfba25dd76ebf43bb020b1f50313a84

                                          SHA256

                                          be4bdbd23c604ce8dc413f0e132dd8283eae843feb19dc52d3547dcce135e52d

                                          SHA512

                                          5bf1f8506f68be749852f35be023fc3a90992df14979b3179e7e603c4bcda9e44bf9d99e58fe49fd3208d1dbdf939f050c18dd10d457497cc9954f0be5be6cb0

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          422bad94ab154015ea57ea577905ef29

                                          SHA1

                                          9bfa63e203c95d68a48a86f10127b0922bc34b48

                                          SHA256

                                          138fae5808c2697d39032ec9f64d248fefb45b0815dce53c5d6a1faec5440409

                                          SHA512

                                          f731ad9e58b4ef754dfe5ad51d62670bcaa7b971b9a1d8968e9c13ea2996811ec121223fa8ce6929554d5b78520c571582b2530549382bc0c84aad0847a9d65c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          3bb0ee153cfacf021ae754dd77ce6e78

                                          SHA1

                                          63ff2caab54a2ebd3b8366b5e699df69125127f3

                                          SHA256

                                          2d9b4f1c0caffc45746d144fcb9516fe6beec8c01e9f48e8bc56350b16ab9ad3

                                          SHA512

                                          bb80c457afeaa877053e7ea8c411b1a2089da6f14ab61d942a465b15537eda31613901a87ac0b867c593e018f16c88e7f1ca1cc4c4ed326dd16ad40648d85e5d

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          169dd82a8ad19244c84c5f02a649cfe9

                                          SHA1

                                          430edbeb53bff0ca81328c0e3680882ffc37a530

                                          SHA256

                                          b62cc0df2227aa74ae537cf3a5b211e710766d19053cb4aa7b7647724cf9fdf9

                                          SHA512

                                          3f16272de1544dd0a9850791b12605c900ebbe8058a146b791490c91808f530fcc5a29e965dad9624e2edda55edd2f0307193a4873f364cd8f04d9356e223d0b

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          9db388699d21ee992d10d7d945692c7a

                                          SHA1

                                          c13ffd6a0e92ceaa326e94456fed9dddd460216a

                                          SHA256

                                          66b7f251286348cdb05181ad0e571de19623b8ce5dae2dc6515542f845f98532

                                          SHA512

                                          3cf8c01e1028a54302e03681a6cc940e3a8cb9da36bd995079cd0ce6bb5ff7bd80daa2c66dccd6f0365ffeb0288109234fb3c53ce9c78513b638fd71f9067939

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          cb20b6b5d5cf365fe979cb64787380b3

                                          SHA1

                                          a8d847aaf9bf0255a347c6dc76bcceff2e0011fa

                                          SHA256

                                          e0dd3797dd6d40f67e247d087dc212149649137908c09bb3f7ce463ee5f46c3a

                                          SHA512

                                          cd7c29f8e8c1477ef9f533756bfa8393600a8b8adb2c618508b20ce6c240f6a908bafd6f933e7cb564aad4913c0c88afa12e9b197042f993e8f303f94c1fcf7c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          1de00096c4889a841abcfbcf4e668492

                                          SHA1

                                          3db441bfcd296f48885e360d2c783bf1a206779a

                                          SHA256

                                          ca48efe5afbf1c17a79abc9c674ff49824e8a919b2a976bfa1606c391c1d771a

                                          SHA512

                                          a342cdba540adb1b60a8eb982aa2f39f2cff0ca03cca31e598bf2d23da978b58e9eea4b23f2db230022371ed9ab5165dc67f4e923a5eeca28d92cbe26a7d7793

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          a01a9f1b13b3e0ffa32e0ef6dd5db3f1

                                          SHA1

                                          50eaf2ffa7271fa6f5d110d44a7cdd8f7f9bec60

                                          SHA256

                                          ba0e020081307632c1fe56092e2c2cdcc63d45906946b69de753801268afe912

                                          SHA512

                                          7e32a51c364a1164ad1021e2dfd436e999a60a702e831530a0ceab6857759a6380da0e69d5ed4b2d1de2e38c0b2ae24ab6c78eff8e2e5635a097c3980e4752e0

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          6837c262de81ac770d306bda37e83fc0

                                          SHA1

                                          9490d2f696aaa33668db653a3e46e0566490d748

                                          SHA256

                                          bb813d9cf9cbe7882cd3b5f124decb784e4a892a21f6662d60d40b6c86d27dbe

                                          SHA512

                                          b8e141662fc48881efd1fb5d64d44314cdf62a56ce9160509d8cc11ed786ab5e749706361df4c6b5ee839a5d80c5bdeda811f9eb56b68eebd574faaa117a7eb7

                                        • C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat

                                          Filesize

                                          198B

                                          MD5

                                          859375856807f80491c36ee6b4143085

                                          SHA1

                                          2b6afdf52656099ce10df65ae138932e2495476e

                                          SHA256

                                          ca6f7be396394cf51b348cf182d7cbe02dc7e855c15b891287e487964c82a185

                                          SHA512

                                          fc48c83d48d81c542775631f14fa553c0aa56a56e73962e7b955868319e0c48113362f39cf5bfa18e3c5c632eb304e740857e4c0a6ac552ca16197dcb38b05de

                                        • C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat

                                          Filesize

                                          198B

                                          MD5

                                          8cd628c837143bc7706eaf71a8d2e616

                                          SHA1

                                          9195397206ec05ffe26432f4cd7ad6e26fd737af

                                          SHA256

                                          d62db9099a3eedea6966e2bf46dcf783e9e7c35008a25fec779451cd996c718f

                                          SHA512

                                          866de2d1e1a2e8ddc4b17430cb0937e752698aa41367d0c994d8bcc867743e3db37347dfaf944bf62cd37ff7780aa6297ed875a8c932a8f06d04d2ea93e2f0c0

                                        • C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat

                                          Filesize

                                          198B

                                          MD5

                                          c519016d71c1cb3479a9dc480f7a7df7

                                          SHA1

                                          57064562e21e3eefe920ceffc69b67d0ec02f5cf

                                          SHA256

                                          8a314babbdf4f386ee83df07c42b5a488e6966028c63006e177266957a0ce5ab

                                          SHA512

                                          f442686ec48c064ef36fdc6ed16bbba7bd36244b00849843ada81de4a8e648cdfe3e7f589f3669e34fcb47823e0d21e389087f03dda19677f4a53f1788d7ef38

                                        • C:\Users\Admin\AppData\Local\Temp\Cab3F24.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat

                                          Filesize

                                          198B

                                          MD5

                                          9872917768d941b18202a107dd18b250

                                          SHA1

                                          f3590b0ac4a52c01090c8437137f4649a767e493

                                          SHA256

                                          06e266ccff8f4ef06322723eb953faad56ed8103b1e4372ff9f4b9d2e01d2557

                                          SHA512

                                          c760fb09e54d9825259f06538a27a4078170530f4be024a798197bbc2c049320d7c9fd4c2427d075e82b7da56849804ac1d8dac8033d9a1abe5ecb09ffb54f18

                                        • C:\Users\Admin\AppData\Local\Temp\Pbn0SniZDX.bat

                                          Filesize

                                          198B

                                          MD5

                                          8cfaf6b28ae146f7b5d5256dafab7ba6

                                          SHA1

                                          504e74a23aba2011df07a92f6fae0f73f72345c0

                                          SHA256

                                          fb4e76b29a29ee76fdd002ee9c4b973aa6875814081bbb68d6be46c5765a4023

                                          SHA512

                                          3b76dc785a1d157b63202da663f1f89fba9b527adcba6e10dfd7952c5945f46b9a21599679df9929a41bc48a3d3fb941815f9ed956168f33f6991f3da390f02d

                                        • C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat

                                          Filesize

                                          198B

                                          MD5

                                          a1aa33d1e87a220cf2c1a6300ec9c3ac

                                          SHA1

                                          a990081d9ca2b255f017b32b388adf0a6f61a83b

                                          SHA256

                                          8f7a0322b2b7fdc63ad51f7058019492512f0470baf308623b5b6450909a94cd

                                          SHA512

                                          df800a863ebaf66789462623621018f24e3a792fa5a39e7f16f6b4503320d0037a17e457951e91e4754e0ed966d3bcdb3f52896bfb7a09207a26a9679e91a9e0

                                        • C:\Users\Admin\AppData\Local\Temp\Tar3F47.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat

                                          Filesize

                                          198B

                                          MD5

                                          6d9888b0a5371bbb1edd0f7533b9156c

                                          SHA1

                                          9299387614cc9014f7d749c6f65a57bc149134f3

                                          SHA256

                                          d2502349ec1f6816b65022681bbf95bbf85043541e3033d4498495b3eb09b509

                                          SHA512

                                          b18cafaca27721174b50190f0cc1ef2a9e2682e7c12de4a5cd296c76b1b873773a0c3b60d16b60cd5d68c770983981a2eae14d664bf4a82a3001893618d5b076

                                        • C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat

                                          Filesize

                                          198B

                                          MD5

                                          0090af17448b7f313bbdc1c00e912a7a

                                          SHA1

                                          03b0b02a002d978b41f1ccd2e62aafc2c3de46ba

                                          SHA256

                                          3ac7c98522300ca564f2629ccac2be1193abb6c591d5d33c929fb0134944779c

                                          SHA512

                                          7313d14a64ad5875904ddf0584c82e7f534709ad1788314551222da6f407f59435e95b8184c8657e687589c85af4351d70ddef09e2cfe3592988383e9293cd78

                                        • C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat

                                          Filesize

                                          198B

                                          MD5

                                          5be2997d6fe5b8975c23898139d05e9d

                                          SHA1

                                          3b9e00ca8554e7a88de1466e0138635a066d33b5

                                          SHA256

                                          e4e63fe588d7ad76fab5902ab34456354ed141ade27004d38438e8ac923e0140

                                          SHA512

                                          241f8449ca6b79738552b998541909e58099b9783fd21e31045db77fea0ed336e764290d275025274d034d76215fdac16fcaae8b6a05c531a37b8cda26660dfa

                                        • C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat

                                          Filesize

                                          198B

                                          MD5

                                          7290ec224a66c2f76e695df0b2ec530e

                                          SHA1

                                          2a8881ff1376ca2acd930e929829b4a5cbf5d822

                                          SHA256

                                          d93a095e986a54e2aa88dfce1bcc2b5e2c07c17860b78621f44098204c6c010e

                                          SHA512

                                          54748e4a75c968df57f8eeacb06859dd2d40ab13fd490fdb3a661e926a6ff2a25c2b0e756cdcc2e507c9232006545d857f6b6da2294079e57bd657c761aa0f4b

                                        • C:\Users\Admin\AppData\Local\Temp\tcplHXgq9Q.bat

                                          Filesize

                                          198B

                                          MD5

                                          ad86b9b5228cbbae8d9a682f6bdaed4f

                                          SHA1

                                          e29ad8e96a969e1f967f24b576e365e4ee0b6f38

                                          SHA256

                                          66055a8da2fd17312cb1f81c0d9b45150408cb4f1d94f55480669426f92eca8e

                                          SHA512

                                          a6dbb92992af9f39286f61533c44d059b1a0d1f5bcce4bad8fed4215aa1c2b4d344afb4e14b59d113202cccb7c2c12c1a07fa41c5e222fae8684e98d5a8c38f2

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D355R08CA31GSEOX3R2A.temp

                                          Filesize

                                          7KB

                                          MD5

                                          bb46e65abc60cfe214a5c7750c84f0b6

                                          SHA1

                                          b19238e6e005479ce3a41c7f8ac8c86cd72e1084

                                          SHA256

                                          15b1ea4834fe6e218a8edf151ceec7cfdb6c8b3cf12b442e3c1bc3d88fc7536d

                                          SHA512

                                          db98204d03425b8b27e20b4036daf0ed9c901bdb8e412e384749bb4483f5d2fef97b716fc952c611808cb88a5e45e2abf1f6d7bd459ce574e7c4dec25834b08c

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/428-437-0x00000000012E0000-0x00000000013F0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/664-137-0x0000000000F80000-0x0000000001090000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1456-77-0x0000000000180000-0x0000000000290000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1456-78-0x0000000000140000-0x0000000000152000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1896-316-0x00000000001C0000-0x00000000002D0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2132-376-0x0000000000D50000-0x0000000000E60000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2132-377-0x0000000000140000-0x0000000000152000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2140-76-0x0000000001E70000-0x0000000001E78000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2524-674-0x00000000003B0000-0x00000000004C0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2912-75-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2980-15-0x00000000003E0000-0x00000000003EC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2980-14-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2980-16-0x00000000003F0000-0x00000000003FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2980-13-0x0000000000A40000-0x0000000000B50000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2980-17-0x0000000000400000-0x000000000040C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2980-256-0x0000000000050000-0x0000000000160000-memory.dmp

                                          Filesize

                                          1.1MB