Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 16:17

General

  • Target

    cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe

  • Size

    1.3MB

  • MD5

    87ffa1a3f2fbce96323269f2daa4d238

  • SHA1

    5ead778818b0859d08c5df91f0ac0e83914c259c

  • SHA256

    cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486

  • SHA512

    737b6964a54df3b6f51b7c80a2f177d8f7005083eb5817291e4523ecb003f1aea3032c0dcda74afb968127b240e31ee8b8d9e2d8e1dd047c0acf7faea738c7c8

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe
    "C:\Users\Admin\AppData\Local\Temp\cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2476
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2808
          • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
            "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2020
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2920
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2804
                • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                  "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2836
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1512
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1136
                      • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                        "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2372
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2816
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2808
                            • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                              "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:932
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"
                                12⤵
                                  PID:1616
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:432
                                    • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                                      "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1592
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat"
                                        14⤵
                                          PID:1920
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:2984
                                            • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                                              "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2344
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat"
                                                16⤵
                                                  PID:1268
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:2180
                                                    • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                                                      "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2968
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7etkz3INVn.bat"
                                                        18⤵
                                                          PID:2768
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:2212
                                                            • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                                                              "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2628
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8YXrskW4JY.bat"
                                                                20⤵
                                                                  PID:2764
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:2724
                                                                    • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe
                                                                      "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1804
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"
                                                                        22⤵
                                                                          PID:1368
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:1668
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3024
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2756
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2732
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Idle.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2640
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2740
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2104
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2080
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2688
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2984
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2708
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:832
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2720
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2972
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1712
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1948
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1928
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1884
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1624

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  bd9ac29f59447eacc5b2acb7479e29c2

                                  SHA1

                                  831e56d25ba40032ce818e205a101a156969ef68

                                  SHA256

                                  d704057583b5e8d497e135b2c9a033db3be7ce885349d005d73979ef034578f8

                                  SHA512

                                  7f0094b5bc72f000fd33b32bb18525be7f1928e22ab777478e021b0376b85b9afd4658672226d3e9735e6c8e3af0f8e677a4b22e4f3d9387c90a449e11551c56

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  8931e3ea705a1062ad37b28f25520475

                                  SHA1

                                  128bd42b8de92f277bf6f1e0447e59093fea6607

                                  SHA256

                                  ea989d93ee25e622b441c9ce46c390fb1521d2b6f08c32faf545950058e6be4a

                                  SHA512

                                  db9c68ae720dec3da31c9680f989cea0d87bde66b3622c5c1530edde1bc1734980e6cbe8bf0371d5ca56d5f7d237d2f1f6e27ed07b7e0d48ad0f0837afc17309

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  acb36832fb63e1c92bf2f2a3b671adb7

                                  SHA1

                                  b61c01a087dfd3f036e86b8388faea112eddc446

                                  SHA256

                                  b32a5d51bc92ee3134c9cff11ae00b08408c7403bb51587b326874d1c7306f9c

                                  SHA512

                                  c8cd0b878cceef85a8bbac2845259276ceafebe63d47727588b187d275af13dbab9a514f66515b896a05b8f252a704ee420aca993e9d5e310e5a0ca3687e92e3

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  4bce51c1082d6bd25fee35c98be31f65

                                  SHA1

                                  7eb21035f289e3182f089a18c612e80d24185a38

                                  SHA256

                                  f0987f5917aa1a1c378bad42e76d3562ca851ad7080114d8cea5d6a366021c8c

                                  SHA512

                                  bc7ed412df4c312d2ed43a8af3ee6c7c7bef991d8648fd44f3bea7fb682ac14d52f6aeabf4aee4c7e84f7eda9ba0bf851dae09b878bcc23273171a1310477173

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  ccb1b142f618802a2b0cb1a821a195c3

                                  SHA1

                                  2c6d1ed700582093a3fb2fbc4e7da556b97046a2

                                  SHA256

                                  e425504906a44e701422c783ff72c04e0496ea86b2d63b2f7d8741a24ff0017e

                                  SHA512

                                  71b7d9a60d80084e5441dbdfcd91cd2595355d5110a81fb0a3dc02dacef9bd6d4e30fb1440789083ab8224c347eab14b0abd458833b11efc4675556db3c1037e

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  c1e75229f3ad94c35f1d5afd44a2c992

                                  SHA1

                                  7f105f8b13359c78e77a908bf912eb2980f82bd8

                                  SHA256

                                  e288161d960b4a8a736f097142713a99785a71c1a3f0da0ebbfe61e850b6de58

                                  SHA512

                                  66f30f460734eba1a8e57fb0cdfe1d7ad92b0827e60e393637b4013a3cd234b4d64219f2240a047bd74d078c806a80049b2a46df0f99d2448135543092465ec0

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  b43ea9cd490d6d7609634eab628bbc69

                                  SHA1

                                  6312f35a47710dd275ad0f3eeca4e97a9dd2b4c7

                                  SHA256

                                  8aad72ebea591f54a3a0983ec1ab513e86fd984ce9930b1b02225660aa4a1f68

                                  SHA512

                                  d155ac6af92b0e35ab6ad12ca16a350c57053995e3f5e1492f3245c431c89b34217bf96f49c94f8a86b43e7876e17cbd3dd2e701df3199231e75e5cef262a586

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  b348015e419530bc8e541653a2a8b29a

                                  SHA1

                                  5d012a44ec36ce5eeee4fd2ba593635df60eb4c5

                                  SHA256

                                  3d327241e2348aada7310d4e43f9794a56c31a7b2e51e78c9b3818acc2249fe2

                                  SHA512

                                  667efc024d13a8d940df8e2e0420d23f1fa5be6cf1475e09b439d4dfe20587f5ccd4c559b5645ad9bbcd3711aff6516f5093db9f94c7edf910692ec26c682cf1

                                • C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat

                                  Filesize

                                  233B

                                  MD5

                                  ea5f8b4418b4fcca3bb2bec3afc03a42

                                  SHA1

                                  1ff4a5b6f3577436a3f00ea0130923414951ebf0

                                  SHA256

                                  1aed1457fa81da413c823ed5e5e4a2ea9105d2c00b5e4150a08b7c05d167423c

                                  SHA512

                                  71749b21c8a31cab335f08e0858a1fbb01879bd2f1f7876ffbd0595c4352f863115506c4a84c858d9d691ee9ac21a0db7d56f0c64b1148ea9cff40c5104dfe3d

                                • C:\Users\Admin\AppData\Local\Temp\7etkz3INVn.bat

                                  Filesize

                                  233B

                                  MD5

                                  2fbe2075fab647bfa310a2a8ff9f1928

                                  SHA1

                                  97eaea0b927dcd570eab3d1d2ebfc0754c136046

                                  SHA256

                                  60ffcc5b09e2cea24457b3112183f751214d3fff131a07b15286428018bcbdc7

                                  SHA512

                                  bfa74a38b51c756d5d64dfd25ea9d9c3e71c2cfccc4e9dbf092dbfbc6f580e5f9e990db08b4dd720479659a3df7ea24d050e2218fe68ad5a5f1a975d60ecac5d

                                • C:\Users\Admin\AppData\Local\Temp\8YXrskW4JY.bat

                                  Filesize

                                  233B

                                  MD5

                                  187239767e191937d8c432eb885afa27

                                  SHA1

                                  311613b752c39ab893f9ee825f1ef5a4cadf1615

                                  SHA256

                                  b0027d4e53a45dc47ccddc655f2bded95f8ad19b7a67ca3c9e4c8edf9063f48d

                                  SHA512

                                  92e42d3fc70fccf509b1da085ffe0599c3098b96718b156d4dead5dad0aba74a7a6d06e8d937e7419b956599f56f68d9efe2bda69b8ea9247f084b9a3a8ddac2

                                • C:\Users\Admin\AppData\Local\Temp\Cab2741.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat

                                  Filesize

                                  233B

                                  MD5

                                  1a12547b001b860a5dd196496b9623ab

                                  SHA1

                                  7598bc09eb0672290c3d8d38af1f024ae31194f1

                                  SHA256

                                  db24549bd8f008bfad543a29384e99dab14adf6520adc3a3a7f54669f5fda6b7

                                  SHA512

                                  854b517f73f427f317537256b7bfe497e439fadd4b94c3685d0f94306fbb3b9df57cb545c78b3bfc70f63ab2d9e743d259c580b5f2a8226ee6a7255c485c9ee5

                                • C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat

                                  Filesize

                                  233B

                                  MD5

                                  3e6faaabd6361a4df1855cbcacfb2fce

                                  SHA1

                                  8f6f839ed03bc6b600e4a3f476fd36fbfecf6e74

                                  SHA256

                                  9d8a2b469f498c16f827fdbad015679a356760c3d12bf963207136086681978d

                                  SHA512

                                  b71794a09c8d0e1a56afcfd98b227ac11f564a8580665efb34fa856c6d6996987d469ed78e4b3f39c244f3773bab6f97c888b4e14de9dda46b603bc881dcd08b

                                • C:\Users\Admin\AppData\Local\Temp\Tar27B1.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat

                                  Filesize

                                  233B

                                  MD5

                                  9d5410668be6c48a1252955824f3edce

                                  SHA1

                                  e44adf6d88dbeec73d6f6ff0ef560df3e0cb4b90

                                  SHA256

                                  d166cb28fc94455d1475482e796f6a5c3ce3137d4bb01a94bb4f0f9ab6964dbc

                                  SHA512

                                  5e1b56e22abda813baa22291f205eac7d2b465a1e6fdddbbbfa7b73fc0eecba49c1f2f49ea5263d92381b43cd4e318ed75c5b4d44779572449201de45a23fa7a

                                • C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat

                                  Filesize

                                  233B

                                  MD5

                                  b5910c2e1e69f03a71e85625f62aa56d

                                  SHA1

                                  986a861dfe1f378b49e856c2fb928fd3a3d24fea

                                  SHA256

                                  03a12b7246f79ddc4df930c2cac72c0fbff168a1f2bad1bfc83c59df39eabeeb

                                  SHA512

                                  66308c993b10b59538ea2255d045b848da408cc5efc912527f273e80c0282c56912da7eddf37b55522f1752a70761c1510fa97b4b124a3bbe3226f617aa0728f

                                • C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat

                                  Filesize

                                  233B

                                  MD5

                                  1329b900f4b0805b47a19fc09d9b2798

                                  SHA1

                                  38d00b5e83922a762343bf0a38b2a80e9153b3a1

                                  SHA256

                                  d1c1a9df8f9e520bd44b0e2a6789670fd04f430180db0e308fb414a70ffd842b

                                  SHA512

                                  574b868f216bfd524888436fecd87be15ab19489ea4a29ac6e87715bc12c68e931467f1f120fce1e50d60b87d5ee88d436af5ce3f97583f2dffe82ddcf68ccfe

                                • C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat

                                  Filesize

                                  233B

                                  MD5

                                  6ad2ec0906db905ef9080b509b938f7a

                                  SHA1

                                  e4a9180efad48fad45b43d213ffe2706f1bba6ac

                                  SHA256

                                  334be40b1cf42de2c8ced29583850b328c00058ec9203c33ee130aa8e8f8ba57

                                  SHA512

                                  aec2b9f4e7c37b819d3119e3878c0a0b6ce844f422fc0db2b238e4ae8fd2abac5b6893d2befca0c0731cd137e8f743e8bcfd12e1ee26b95f11b7ac9ef588c21e

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WPGH9URDFA2ZPEKW0PRY.temp

                                  Filesize

                                  7KB

                                  MD5

                                  188a2f5200083f31854aea2847554ea7

                                  SHA1

                                  3ead954f24f6e1cc5797ece45e02d3d459dbb9cd

                                  SHA256

                                  2a73cb91515dbc8c5c53f90d3e94e8fa795c0130ec19c635a112de201d9fa019

                                  SHA512

                                  dc726da9999248b3ac793fc8f0c32a27ce3a1baba8db46523819aa9ba3b2d0b09d379f7c8405b44f4e36e2c5cfaea12b1a47c31ffe1fe300c78934774491a3ef

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • \providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • memory/2020-36-0x0000000000810000-0x0000000000920000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/2100-57-0x000000001B220000-0x000000001B502000-memory.dmp

                                  Filesize

                                  2.9MB

                                • memory/2404-58-0x0000000001CC0000-0x0000000001CC8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2768-15-0x00000000003D0000-0x00000000003DC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2768-13-0x0000000000E00000-0x0000000000F10000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/2768-14-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2768-17-0x00000000003E0000-0x00000000003EC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2768-16-0x00000000023D0000-0x00000000023DC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2836-131-0x0000000001160000-0x0000000001270000-memory.dmp

                                  Filesize

                                  1.1MB