Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:38

General

  • Target

    9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe

  • Size

    1.3MB

  • MD5

    161d5b005be33be32e848bdfc8cbc152

  • SHA1

    9c017e072f2593e9e6ed7ec5b06c00b61eaeca28

  • SHA256

    9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f

  • SHA512

    2b956d882d745e3d2cd0513a4e6231fc01d161f6726e18d8bacd72f3c79266ecab0e39c7f052c4bb8bf7b50d22c1f8584b80ad5db49ec6c742584128e28b77e8

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
    "C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1272
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1200
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sdnzbYHJb4.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1308
              • C:\Windows\ServiceProfiles\System.exe
                "C:\Windows\ServiceProfiles\System.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2160
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2672
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2596
                    • C:\Windows\ServiceProfiles\System.exe
                      "C:\Windows\ServiceProfiles\System.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3016
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1984
                          • C:\Windows\ServiceProfiles\System.exe
                            "C:\Windows\ServiceProfiles\System.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2476
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1316
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1728
                                • C:\Windows\ServiceProfiles\System.exe
                                  "C:\Windows\ServiceProfiles\System.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2544
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"
                                    13⤵
                                      PID:2636
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2744
                                        • C:\Windows\ServiceProfiles\System.exe
                                          "C:\Windows\ServiceProfiles\System.exe"
                                          14⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1988
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"
                                            15⤵
                                              PID:1832
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:1208
                                                • C:\Windows\ServiceProfiles\System.exe
                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                  16⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3044
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mw1PlbJmoj.bat"
                                                    17⤵
                                                      PID:896
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:1200
                                                        • C:\Windows\ServiceProfiles\System.exe
                                                          "C:\Windows\ServiceProfiles\System.exe"
                                                          18⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2020
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CWxqMEPA9M.bat"
                                                            19⤵
                                                              PID:1816
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:2864
                                                                • C:\Windows\ServiceProfiles\System.exe
                                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2056
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                                                                    21⤵
                                                                      PID:1972
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:2540
                                                                        • C:\Windows\ServiceProfiles\System.exe
                                                                          "C:\Windows\ServiceProfiles\System.exe"
                                                                          22⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2260
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"
                                                                            23⤵
                                                                              PID:400
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:1312
                                                                                • C:\Windows\ServiceProfiles\System.exe
                                                                                  "C:\Windows\ServiceProfiles\System.exe"
                                                                                  24⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2916
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"
                                                                                    25⤵
                                                                                      PID:1884
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:1308
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3004
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2612
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2736
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2640
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2860
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2644
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2688
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2296
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2528
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2476
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2512
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2304
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2068
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2952
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:648
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1592
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2020
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1668

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        6261cd1b38d4d7d8cb087376677eca63

                                        SHA1

                                        504558384324216bbf19b8f84b65b23ed81410fe

                                        SHA256

                                        a866e19ccd37414c676360855f9e26f3d839c916bf8ffec64007eca09e2c9ce2

                                        SHA512

                                        a098f1c0c61237226f8ea922b5d11a356f741c1fed24904814d4f9c5b3a4a60bb7f3c0da8b2c6e662c076370b9d06ab21d087aee163e0d1ac8b5b6f545f242a4

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        f1bc665e3133831f3a75aa97d7c3cefe

                                        SHA1

                                        0962ea842d382bf8789ccefdba52f7a7e6bd5e06

                                        SHA256

                                        90b4580cf4e63219626378320a651f52ef7473ed006369a1cf56bfdd5792b145

                                        SHA512

                                        71f0f921da08360abf804e5c88f15d8ff7537a78b90d0f5e2cdfaff4fe799b1d450fcab984c40143023936e41585f9174a9fa5366d57316c89db3288aabb3fd2

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        8bb464ad1500bc826e306e14b2f81947

                                        SHA1

                                        c10a46a1c4fac4cac7d135fb289a1d559df2011a

                                        SHA256

                                        9d65f86c423cf7b010b22f498699b1109bdf92903df704bc43213535fab3071d

                                        SHA512

                                        dfc6fe22fe9cb8b8705176d924105b9cf07c27aab4235496d0d46056056e049593beadfadc42c29d5e5f24bfdaa0a5c5c57851c025f88662e9e8c77b7fa7a10d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        2513cd897ef51d41d7ffb6c2b1af2e9b

                                        SHA1

                                        1e30e483e88cca87cb621c58c81ed9c5632cab85

                                        SHA256

                                        981146fcba4d096daaf0fd75762cd1029318e474a95e2a6fda793decf1d63c28

                                        SHA512

                                        e6f30d810a07bd573836515db979a3f03f86c62f8afecd353e0ff3b16fbf2501e7ab59a5a7316f81de262b687ce9277eb8ab30bf0909eb2db461f9ae795f8c67

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        9855ac26f1311eff11bc3aaff3b3540f

                                        SHA1

                                        56ab7ee79cb3b35ecb003c636ff2c2ea8484ea3d

                                        SHA256

                                        52988d636f45c167040539f13c5a3f4028975ae965f3a665ad8da11dc47bff93

                                        SHA512

                                        53cc844ace09110f3576905cd752ca418133f65ba9a2dec4810d84bb355166394be777eb1bd186be0e8ee531d761aab0e83073eeceff521744982165ec679c47

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        23995508c8ca921fbf1bdc986cb66f26

                                        SHA1

                                        8c1873cf8c5334d1880f2fbaa5c4fb9e3d9da03f

                                        SHA256

                                        31e00702442d1bdb124f080f274e24a0f0fcb516ae58fa437a6c211ada6c77d1

                                        SHA512

                                        8199cee1910a900c2d265ddc74fec7f747bb0cfae929277f654d07c687927f3aa8cb81989041c655e1a2dabe8cb51d01ace6a30c07f6bc0461bb2e49bed4121d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        33a1b884f09131cfbe709cd808914ef0

                                        SHA1

                                        6fc22af0b7ce471d4c9c43d6acef801117bda2c3

                                        SHA256

                                        ca4668116427f2cd6a53762e283e3f938988ac71f42a35d84581db5d1ba1354d

                                        SHA512

                                        2558e6b394c654546645607696fedf4deea2d2581f537e5159c6d2809b3ec37f019fef8fb28140b0606075ba1978abe5600680e18bf7788ddc347b01555f2861

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        808547ae179f70468e2663d02fa5fd65

                                        SHA1

                                        f1595d2fe24fc15a642c20124cc57ab676f7fbb1

                                        SHA256

                                        02984442c4ff5ce5ed633dd41d1a4612c53d29a8db602fef128ecf67e2bc604a

                                        SHA512

                                        82d0374acf56badf711af0c9f202485f8206871d1ebfa85f24a2eb872bcc7811031454acef650d6d49601bc5d90cfaf731de499c327e3fc52aad7d3e658a239a

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        dd2158dabd449c479ded5c9a9bcf62e4

                                        SHA1

                                        a0059b6caeb88c95df0f092c427179eafcd7409f

                                        SHA256

                                        de9d9893bf3995222334403a196789a25ce49427989a7c5383769ed98fbd6f11

                                        SHA512

                                        91f53e35ea59fa9dec52540d84242654ffc28587ebc94e00a53420af6a15f42a9b8022843de093f3231a10539525ee99c0a5cfd3f6bb398bbd1be8f5f610c1c2

                                      • C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat

                                        Filesize

                                        202B

                                        MD5

                                        77067a339717b26846927edb7706c006

                                        SHA1

                                        a99e3cf90226aea6b41bab51abdec4ca41735c5e

                                        SHA256

                                        7665b2d12a5e6e85d19028dfd65ff33ec4fd231aebb8becfa70912c955664eff

                                        SHA512

                                        2bd78e343a804b3d5d66d2c2c88870dc08d68185c047c59c151de21305bbb266aecf88475b2bfdf37c9b897671182bdeb1687d5453059ac81ae6532b925723ad

                                      • C:\Users\Admin\AppData\Local\Temp\CWxqMEPA9M.bat

                                        Filesize

                                        202B

                                        MD5

                                        abe8f339331cbcc25cd9bd728bf606a8

                                        SHA1

                                        60040930c3b815cd2481d12920b373e48f6812c2

                                        SHA256

                                        f7ee313b89baaa3262782a09663b4a2f479a54e0474d10cc2369d18c70f072c6

                                        SHA512

                                        7202395393028bf542d9198a8371131494ced5649a15018a92017aae0f146d59dab5116fdf1dc09871d0e8f7f029ce6df3298e99814b4e603396e5e71bd005d2

                                      • C:\Users\Admin\AppData\Local\Temp\CabDA69.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat

                                        Filesize

                                        202B

                                        MD5

                                        8f6b2115e7f04dfca4671b7015a9fdcd

                                        SHA1

                                        2a083212644e2b037d4d02787ea47cf7fd686001

                                        SHA256

                                        5f09cae5a934826ef0ce1323443e2c7327227d4321b631d9bcdffc882c70febb

                                        SHA512

                                        f16daa82b36969a6ee314d9b0ad688f247d8ac01904e8400dca807a0b2e7fbdfea243ec26abc6b23d56220a6d4e252d3ebbeceace062c33f2a51213550e264bf

                                      • C:\Users\Admin\AppData\Local\Temp\Mw1PlbJmoj.bat

                                        Filesize

                                        202B

                                        MD5

                                        589e57ad3f1dbade27c1d13042e25d93

                                        SHA1

                                        5d89741281b2def8317facac563936893378383f

                                        SHA256

                                        f6e93e166a17f092de7d0af0a0c2c374b20deb318b76b1d4fe879e0ea64184d8

                                        SHA512

                                        f14023aca8b4fa8fe8dc78dac5b3cd993a037a85addbe0ef0c84dd46914469b09bf087654b757ac6904d3a14d62b8a7781364a60d2ae613a5ec73a468f6fd49e

                                      • C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat

                                        Filesize

                                        202B

                                        MD5

                                        9b87b6fcc4e0e806243a7b2036ef7e27

                                        SHA1

                                        31ea1470c046c94d0d01d3b7e79030a4f41c17c8

                                        SHA256

                                        a7b1bc7e3bbef78315060b02151c0650a3951fd69c5d30538c8665473be7afdf

                                        SHA512

                                        bc859085224f0abdc330673078b615e43185ec8f64167a91105d3aaf1bf95975b48559b5925e69ce595acff96900b46544d04f6d04a7e718ac9d96c652130e94

                                      • C:\Users\Admin\AppData\Local\Temp\TarDA8C.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                        Filesize

                                        202B

                                        MD5

                                        ba2255c0050ce2b1763223ef6d43707f

                                        SHA1

                                        560a1bb42e4e2fdcdef051bf70f2cb79b73e868f

                                        SHA256

                                        b346cb2305e15c510ec367e385ef021fb8da31c9be68ef02ba70d6a0e35a63da

                                        SHA512

                                        99579b8618602044e1cf7951705a7f37ef079946d4667fad4a38f35115c93cd69048d58f773d00ba285056936b4698390ea7250eca0a49638a977253067903b0

                                      • C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat

                                        Filesize

                                        202B

                                        MD5

                                        a3939fa1b3f67809c7be390f74c7c6f3

                                        SHA1

                                        c78fad69da60e4445e76ca431c3a05081817eb3e

                                        SHA256

                                        efe9816809ab16e3045956cfb5af7b3d132e4b66a06dcee66f2e50c9b5c8cf16

                                        SHA512

                                        c597073d0f70fcceee3db62e1ab0577982e351dd170835f94d90ee74a36bc4d6bd54629ab5e0d08b3bb1ea91562880d756b3e129c52714211f360cd446d33142

                                      • C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat

                                        Filesize

                                        202B

                                        MD5

                                        0cebe2a306bcca4c789bf50cc0bbeb83

                                        SHA1

                                        6ce9e62efcf0b614d5dbc7f092c92fa1f9f7a768

                                        SHA256

                                        617eeb7257020cc9475842c2b30afcbb6a4f95608e68d78ff14a7d3364772de1

                                        SHA512

                                        0c3040a3316bf40ef2ab54f8204bfe85acb616fbdbf74e287af1605dd5f5e4fa61ad6464f803e0a4a52717b46404fda87c15dd7ca63af9a90f5153643cd28a93

                                      • C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat

                                        Filesize

                                        202B

                                        MD5

                                        5ef9ae6c81fa2056b7d596eec8672fbe

                                        SHA1

                                        a752ca4dc6d7e7f5c34d54191473712a03a51e0f

                                        SHA256

                                        a5a80b43776a12739f48d62406c86b3f1b3a9283e3f36c3fc3d112e81dd54c56

                                        SHA512

                                        a08f67bcb71f4bbefe0c0821201d74ca8309cfda1e2f74ebe2fc9ad73b82983e80f7b6305bf0346f61bb2f3110f736011f746cb777b06b030db5e62bdc12a3b4

                                      • C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat

                                        Filesize

                                        202B

                                        MD5

                                        18dfa9200df4ca90fda94efdf7d3a341

                                        SHA1

                                        c1e6b3443e7fafde9eb1a86da07a192d9206ebf7

                                        SHA256

                                        a0c482779834b37d17f0907c3e93f00a55377918979039d7d07538de2a556e87

                                        SHA512

                                        08f0282c199cde2826007856f09c4474ec7eafff46d04e17a34bedc1a66794f81ac2d20ec07e78bf3504aeb1ac014763a7ff71ad47752865a0807154cc3c21ba

                                      • C:\Users\Admin\AppData\Local\Temp\sdnzbYHJb4.bat

                                        Filesize

                                        202B

                                        MD5

                                        36277f8913831ae74b72ce48cef20a45

                                        SHA1

                                        9f201c71147a33b3dc95e80b00c5917a6a557d78

                                        SHA256

                                        bd726e62f929f416b2d055dd741148779ea144059ee34cc88e78616d296b603a

                                        SHA512

                                        ac73903f111ec870224553deb3eccde3cf298e9e6b6e7e2058285a9383f2a83636c8b99be51335880a52ec7c28add29efb84a3d10e5b556f8c455a3f4bda3bfd

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        f28e21653eb4c7c3ba535776eadddc00

                                        SHA1

                                        b48bdac121455063d0bd0cd356399acc03d7800d

                                        SHA256

                                        7082aebf8aab1e4309a0a898a87ad29e010e5ebabba387fef9d7a93285e0190a

                                        SHA512

                                        83d17ef230067e6ddba7a3ee4eeba4b81c9763de437a3aac4ea4de9e2425db2944627ab6ac4cd6af768447daeb74af81c2e9b35a4c698e79c1315fc1109646c3

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • \providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • memory/1400-63-0x000000001B7C0000-0x000000001BAA2000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/1808-132-0x00000000000B0000-0x00000000001C0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1992-70-0x0000000001F60000-0x0000000001F68000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/2020-430-0x0000000000650000-0x0000000000662000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2056-16-0x00000000005B0000-0x00000000005BC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2056-490-0x0000000001190000-0x00000000012A0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2056-491-0x0000000000140000-0x0000000000152000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2056-15-0x00000000005C0000-0x00000000005CC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2056-14-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2056-13-0x00000000001A0000-0x00000000002B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2056-17-0x00000000005D0000-0x00000000005DC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2160-73-0x0000000000BF0000-0x0000000000D00000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2476-192-0x00000000000D0000-0x00000000001E0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2544-252-0x0000000001030000-0x0000000001140000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2916-610-0x0000000000310000-0x0000000000420000-memory.dmp

                                        Filesize

                                        1.1MB