Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 16:12

General

  • Target

    a9e2ecbc46b9191e0dd97fc5289ff737f45b5e5cb84218f4bab3a6b03ccb1bdb.exe

  • Size

    1.3MB

  • MD5

    296df93c1575604177a1ccebbf2e50fd

  • SHA1

    ca84c7f503d574a9a4be8b8855b70cb664a88841

  • SHA256

    a9e2ecbc46b9191e0dd97fc5289ff737f45b5e5cb84218f4bab3a6b03ccb1bdb

  • SHA512

    777e8748fe382bc6412c8c4b49c8fd6592fe6d14328a716fd0e5b5eace615bfb1972edc0f90fbcfd2cc4a411de72c3db995a6b8160d6ffe0803404326bd9e567

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9e2ecbc46b9191e0dd97fc5289ff737f45b5e5cb84218f4bab3a6b03ccb1bdb.exe
    "C:\Users\Admin\AppData\Local\Temp\a9e2ecbc46b9191e0dd97fc5289ff737f45b5e5cb84218f4bab3a6b03ccb1bdb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\wsearchidxpi\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\Assistance\Client\1.0\fr-FR\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1004
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1244
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2340
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J4Xd3ofT6n.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:672
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:692
              • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1256
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2856
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2892
                    • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                      "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1796
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:376
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1500
                          • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                            "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2092
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kwOVarqRTQ.bat"
                              11⤵
                                PID:1320
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:2756
                                  • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                    "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2852
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"
                                      13⤵
                                        PID:1756
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:1856
                                          • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                            "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2804
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1Gu59oh2IN.bat"
                                              15⤵
                                                PID:2592
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:2032
                                                  • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                                    "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:820
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"
                                                      17⤵
                                                        PID:1452
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:764
                                                          • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                                            "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1372
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat"
                                                              19⤵
                                                                PID:2596
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:672
                                                                  • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                                                    "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2840
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat"
                                                                      21⤵
                                                                        PID:2600
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:1256
                                                                          • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                                                            "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:532
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QVLs15dYuc.bat"
                                                                              23⤵
                                                                                PID:1780
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  24⤵
                                                                                    PID:1936
                                                                                  • C:\Windows\inf\wsearchidxpi\sppsvc.exe
                                                                                    "C:\Windows\inf\wsearchidxpi\sppsvc.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2180
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat"
                                                                                      25⤵
                                                                                        PID:592
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          26⤵
                                                                                            PID:2528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\inf\wsearchidxpi\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2572
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\inf\wsearchidxpi\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1628
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\inf\wsearchidxpi\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:800
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2660
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\ja-JP\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2400
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2452
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\Assistance\Client\1.0\fr-FR\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2196
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Assistance\Client\1.0\fr-FR\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\Assistance\Client\1.0\fr-FR\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1944
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1412
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2348
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2044
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2832
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2868
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\System.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Prefetch\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2596
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1132
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\lsm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1452
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1800
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3068

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          9bac5b077f988616918b780a1b2bc121

                                          SHA1

                                          11fba4dec6c7c255a08da0a62d7da9de0fffe9fc

                                          SHA256

                                          07dbcffa071db778ef5efcf65fb6d573d1b379cefc22cadd74ca4ae3a7f3c49a

                                          SHA512

                                          6ece6d8c94e1cc6bb9bf35fe28d42a57f0fd9adc08da71b7d349fb07c5fbad7eae41772452702e8256d47c7e715d801236599414bbff8ec7d27b9c00968c594b

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          197d2edcd46225369f5ccf8c61f008dc

                                          SHA1

                                          a093fda7ea34aa94aed2a138c87e9eb6dbbe264e

                                          SHA256

                                          faddfa3fae6657dce503a5ef4e4f3e1729c21ac31af2ca889f53642eb162b9ed

                                          SHA512

                                          d6db376517dcff2dbe9b4635a74e5d9a397f7b04081dac005c8f791b0d9f525639b2398dddd95d57ee4a06e518cd1ba4e3b98f063a852b9a7db62ff8476304e6

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          1ce27e1fd63267bbed42b7039be56087

                                          SHA1

                                          dee9af35fd6d3d44853cbaa65e9173a6790a014a

                                          SHA256

                                          96bcf105998795816c6535b4752ef10add6b61b29a11ae865784cd6d7021f4f9

                                          SHA512

                                          c31186697cbe569bce7edd8bfb06eb61164126c0adc093aafb6279cb518169968192c5d9b3b3b656502806fdd43fe0e665ce681b81bfc4ce6133861cd4518a0c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          792d00d80c30904f506752ac24531cf7

                                          SHA1

                                          d0f32921e83b54578f86b59d63250d29d0f8877c

                                          SHA256

                                          c00de6522d13f0f5d623a3c46ea0b024740b6e1ffab801d5e164f4f847e216cb

                                          SHA512

                                          0011bec3076c358c2703680d9f35723033e689b648f3a2ed7c022509d11e8489793b3e0b9a229e4e8ea335b493ca5b2157d6d20645fd6284a1b058a572068cca

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          27d0b55d2a74409b51902200940549dc

                                          SHA1

                                          84768de334dd6de8df54d3a8de87802db41d8434

                                          SHA256

                                          c5a356760c758d87cfb5c0b26824fb1ea753fc93eedb7961fc62402c07ae5f1e

                                          SHA512

                                          999ff2e0d1be5c3d0563c16b2f4e96dc1e52f380cdb9401e92a9b5f0184c63a52feb460f23ee6ddd1339df7408d324acc368f127b863062351fc006f2b5ea197

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          382891c554f898e92a0b9b57746f84ff

                                          SHA1

                                          bb5637e8f20cae9d46e845f0482055262f532835

                                          SHA256

                                          7672a330d810edb232f94f18f5ad3a22c511aa44e7fbe27a16fac2112d45e621

                                          SHA512

                                          3b29f9a21f7c69276204ae1615ec020144613f3b5a2a9d93b14813ee2ef887782b843e0887cce010988341feb01a2efe78ea12ede81ed15d15d3bc80d0545769

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          4162783ee0d50a63cfeaf358b3bece6c

                                          SHA1

                                          c492faa5296b31aa19afd6616d95856410ae8da5

                                          SHA256

                                          d4e88d41e0494a0c59c339258b0d81712f759e47d9334d1c338d9856de153a05

                                          SHA512

                                          5d1e7b4328fd44db54b2832d19494b1795e9045cc0b5821b44d360bb83459c953b60b80c0a4c877a74f6f8afaf58b9852e95e1a28bff039b307574cc229905eb

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          fab463ba89d4e16cfe70378ca18e76d5

                                          SHA1

                                          83102ba54177fc1f07a9dd28cd2968ceb0ccc5d4

                                          SHA256

                                          c5491c2ca784975be9eabe5dae6aaf019d451d079fa3b88d749d44b69d51281b

                                          SHA512

                                          de50e778ddf87d7eb164880d8e584b0a1e501496dcf7fedcca0ffba0baaa078f5357ebe9b8e15d003381e5550bd6475519a8d9326fe9691e84359f682566c890

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          8479ba6a26208ad70129ecad1d35f148

                                          SHA1

                                          91ed38f20a984aa15d215e856a82089b8f9e33fa

                                          SHA256

                                          e2e907abe00234a77f3c1a5f38268700583a4cb53b0ea78c85fbda6e613605fb

                                          SHA512

                                          74ca78a8436b69b8561a2ec6f45ea4b6928c05b4101d31bceb2ed8f3a6552d11ad33a0ea3f6a97454a77e570eafab2fdad21e21b72ce177f315f26a092b1e13c

                                        • C:\Users\Admin\AppData\Local\Temp\1Gu59oh2IN.bat

                                          Filesize

                                          203B

                                          MD5

                                          5b91f304a17be5a93024c0114a79d1a8

                                          SHA1

                                          c6ebf2d49381d94ab3effc72dbdecba8a3c39b64

                                          SHA256

                                          ac24eee5ce763e5494853f7a3a1f0ab306b8573dc2bd4ce4f37746e795534733

                                          SHA512

                                          ab76a4fc7da6a2d211bc149f89b1e3d78349969377bc2b5d588a077f83151dac972995c2599e8a30257b1fc85fd9492dcb7eb8ac40debe5915fe2277b4ec9015

                                        • C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat

                                          Filesize

                                          203B

                                          MD5

                                          0733e74becc5e9c0754a2576ec338e94

                                          SHA1

                                          a2095610d46890d49985a02304bd653b85fe6063

                                          SHA256

                                          fdd77ab48ed105eb7d27f1903009d55245d28058053273ed9a48c264aff84caa

                                          SHA512

                                          d34aa5c5afc8d575a32566cfaed4c4e355a8966df27bce2228685d24d4a5f023605cf3ded369f9b3be2484f29a9834dca396de74f6284c012db58466001fde60

                                        • C:\Users\Admin\AppData\Local\Temp\Cab91F5.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\J4Xd3ofT6n.bat

                                          Filesize

                                          203B

                                          MD5

                                          09912c2a4ee2a7d1424cfc079cc96b70

                                          SHA1

                                          539bf5390037bd6b2b1bd109aeb19d40b8810711

                                          SHA256

                                          27cdd3ea6f44f81a44bd3e8a918a85e14676c84a412dd2a6d0716a6607a324c5

                                          SHA512

                                          16874fb69ffb9145f27ad94e98a21505305ca451e169ad854f9eff0c3f564c84a0a2afab51da5cbefbfefebca1e30854d7e59287bca9881ce45377ea6b2c02bd

                                        • C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat

                                          Filesize

                                          203B

                                          MD5

                                          9b7a8d76e53b997e3968186330a8d535

                                          SHA1

                                          c2cf5e3c6096c4b9bca1a7884aebc8fd2d1693e9

                                          SHA256

                                          01e7b0f3b10ecca0552fbd36fbe65179f9c048dc9c3a4db544d04826a7274fd3

                                          SHA512

                                          4477c28e981f1d8f2064ff0346f73a317f474e00643358f7bcbcdb76c01cf1df671175b8cabe2339cd449efc63c924e59135ec5ebc4b2446283eca2e7795d947

                                        • C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat

                                          Filesize

                                          203B

                                          MD5

                                          512492f21b0480db1bdf08dbaf9a11d1

                                          SHA1

                                          c422f155c05341bec95936095b9d10ffb8f42789

                                          SHA256

                                          c839a9dbeb41e8c34ca46f946b783ac816e22dc0923de8db5b76c80193687730

                                          SHA512

                                          074e7a5989c513005b9f9d74d4ed2f4641fe65cc8cd7114cec02bac6868499f1d1852fe68ec837c0b2540822bd33e2e50ee8edbf70bf1148ee7e236b34aa0e9a

                                        • C:\Users\Admin\AppData\Local\Temp\QVLs15dYuc.bat

                                          Filesize

                                          203B

                                          MD5

                                          78822e0fdac3af0f43ddf014752331a6

                                          SHA1

                                          9b4a978676573a7902cd9e8b56fcb064724ea9f0

                                          SHA256

                                          f55acba367462c89c231894a8e3d240fbd6c98a5515e860b8e2e8a3c04990690

                                          SHA512

                                          8d99404b14e2710bf84c972fb03e2f75efa3c9a51ab84d82e6fa19813deb58159a0eca72f75f7d7684780c12dd650a6a79cd951926731b3aae9c7527daa46368

                                        • C:\Users\Admin\AppData\Local\Temp\Tar91F8.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat

                                          Filesize

                                          203B

                                          MD5

                                          ea19eaced9b44c31daf193d62c0284cb

                                          SHA1

                                          c4108609a0c3e137da479f82787b36b9f97bcb3a

                                          SHA256

                                          7ab010c33615ba6c7b2bc807b6f7f00e26c5b2f5f60870c7d7cea84bb0ebd471

                                          SHA512

                                          8cb149b854d6eb65d9952c00955ac13621050e837a96eb9095f3998b74058377cee467f606d8970182db636d1e5331eda1d1876498433432f71d5ae93fc28af8

                                        • C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat

                                          Filesize

                                          203B

                                          MD5

                                          e7db2f5220c6f41dc465d33d3aa24026

                                          SHA1

                                          de90901d889e2d043d8db96a113bdb020cc740ba

                                          SHA256

                                          95772213744130568aaea78a4efe63894b21c6b13fd46db5549a7a33f9549d7e

                                          SHA512

                                          5998c19a664c9275521c748ff5a2eb75790b7288b8ba7f56bba9fd72789930716bb18a890f44050a6ec885f37b2521135b8bf49078b2019a8e0c42b71e541e9e

                                        • C:\Users\Admin\AppData\Local\Temp\kwOVarqRTQ.bat

                                          Filesize

                                          203B

                                          MD5

                                          5bdb6e31c7b5e831b3f2c618b59f9067

                                          SHA1

                                          08dd927683a0a7b1d4a3b569ffce3beca1fe3299

                                          SHA256

                                          815556a67c21de54b7fabc3d2a3cb7dc70c362aec2d6e90592c6978cebe8dafc

                                          SHA512

                                          9c983f47696528161befc0b05f1c4fffdd09d379dcb842761e66ae0939419779d02fbdf799f1c2fe51cd5491ffe0fd7a5209c6ba6dd6cd287705b086a2449073

                                        • C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat

                                          Filesize

                                          203B

                                          MD5

                                          19b76b7a01c80206c64aa71ebbeb4d11

                                          SHA1

                                          c5d9ad5f74cf78a6586982ac484007590746b33b

                                          SHA256

                                          ad8a0e514d1923918aefc41a4b08feffa654a42eb4a037dd7eaa81fca843eff5

                                          SHA512

                                          30946642ae49da21c388195b84bd8d996b57b75903d474897d923b25170e317ba42430317b7cbaa16c69ef881490e9ecb607b4c1789aa1b7d7c4e638dcff2d9c

                                        • C:\Users\Admin\AppData\Local\Temp\s1KW4B7p45.bat

                                          Filesize

                                          203B

                                          MD5

                                          0945799b1e9fc6ec590988079da7042f

                                          SHA1

                                          7c7214db8ff4d8535d00cd0283421ba2a7eb89e7

                                          SHA256

                                          d4676e78e5cde394d687f2adfa48e30b18ab3caea0aa08d39e8b0fbadfde70e7

                                          SHA512

                                          6a7a5b492c41a222e9f1e3e97cc351b7da3145b491b6153f3aa36635a854eb5c2f456fa0ea8e79115628acb98724891de5feb52c101a52f5c4d50e467744a437

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          5f5cba99f4fab7d65bfa8ff316b2d0f3

                                          SHA1

                                          2bcc8b8fd7d2a2325237a791a8b6af082ddedf2d

                                          SHA256

                                          14066d3b766096da22f11258c559901d8c7a4740ef8d9bfcd8264619c5623b00

                                          SHA512

                                          b46df91400d3734877f2bb61bb73db5afd1d5fdc4d749e268ab92b011786c00e76d9608707742b178813d017c3c37e6a8d4854431aba67b463800b51cd7e70e5

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/1256-80-0x0000000000DC0000-0x0000000000ED0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1372-438-0x0000000000260000-0x0000000000370000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1372-439-0x0000000000250000-0x0000000000262000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2092-198-0x0000000000250000-0x0000000000262000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2340-46-0x00000000022B0000-0x00000000022B8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2340-41-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2804-319-0x00000000013B0000-0x00000000014C0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2840-499-0x0000000001330000-0x0000000001440000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2840-500-0x00000000003B0000-0x00000000003C2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2852-259-0x0000000000150000-0x0000000000162000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2852-258-0x0000000000F70000-0x0000000001080000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2872-16-0x0000000000250000-0x000000000025C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2872-15-0x0000000000270000-0x000000000027C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2872-14-0x0000000000240000-0x0000000000252000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2872-13-0x0000000001020000-0x0000000001130000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2872-17-0x0000000000280000-0x000000000028C000-memory.dmp

                                          Filesize

                                          48KB