Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:12

General

  • Target

    4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe

  • Size

    1.3MB

  • MD5

    d62bc75600a21a6c8443e01c29efff9b

  • SHA1

    279120785ce5f07963738f569b788c61554e94e4

  • SHA256

    4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27

  • SHA512

    f696c08bb1991828a8cb05258a3b28d254a52075873bcf1358a990430885d6961ae61dfbe2e3654a2e43f8feb53f87fb5e1d789d09e9ef08d68fb2d62a81e675

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe
    "C:\Users\Admin\AppData\Local\Temp\4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\de-DE\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1272
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:688
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FE1ty2beYi.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2156
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2120
              • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2444
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1784
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1564
                    • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                      "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2416
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mxrgiezM67.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1868
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:828
                          • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                            "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:356
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWW2tbEWSD.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2004
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2972
                                • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                  "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1668
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VJj2LbMAw3.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2480
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:2484
                                      • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                        "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1364
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"
                                          15⤵
                                            PID:2644
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:2212
                                              • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                16⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2248
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"
                                                  17⤵
                                                    PID:1044
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:3036
                                                      • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                        "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                        18⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2944
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"
                                                          19⤵
                                                            PID:2496
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:3032
                                                              • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                                "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                                20⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1472
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"
                                                                  21⤵
                                                                    PID:2632
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:2640
                                                                      • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                                        "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2760
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iYTmIkWLiw.bat"
                                                                          23⤵
                                                                            PID:2776
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:1720
                                                                              • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                                                "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1624
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat"
                                                                                  25⤵
                                                                                    PID:1508
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:3040
                                                                                      • C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe
                                                                                        "C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe"
                                                                                        26⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:752
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\DigitalLocker\de-DE\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2768
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3004
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\de-DE\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2960
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:828
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2604
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2680
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\ja-JP\DllCommonsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2656
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1720
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\ja-JP\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2012

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      8677941740121e08fd2087ad6989593b

                                      SHA1

                                      192ee993aa58784b865caca9e1cb0555443ebab4

                                      SHA256

                                      a462e4eb9b462b7b0243d0710819eda4b9bba7d4c89b79cb32cbcc616b53c147

                                      SHA512

                                      9d0287f30bc5b0d337f639a53f693e72a211bb6c2057d14f20d5ae5ab13c45bb4803cf0fea0a956af16607791d8ba89d02d474c35ab400bcda826183b5df5242

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      5d3d5957bc1f78796a25b4014d114b6e

                                      SHA1

                                      14f3aaefed5ec7d7656eed449fdd3785fa09cafd

                                      SHA256

                                      8b52d5721c94c92362efc905951d2c75cd423e3a871f52d7e5d381bf817ed1f8

                                      SHA512

                                      9e8f45c69c697079dbc9c85547d521d3e1169b68c4b28d440bcac2c100f2aa0ef4ce71fc7bf8bb56a8b4f4b7bc228df500a6c0359170ce3b494d2e85ce5523ef

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      d6799b0d0321a401a3766dcded9d0eac

                                      SHA1

                                      848c220b183acca7f65d85012535bc73fe1b6163

                                      SHA256

                                      59bea3dd0cfd47f58246f37951554267877b24b34c5acdd0e72ce91e7ed811c1

                                      SHA512

                                      7f2a78c4d804525ad4ab714c77677f3dd892f9de35cec082fd0b4f3526b9957f836bfb3638001395c39b7b6c871a83c217aaac16f4881387b313e19fddfb54f6

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      bfa6515d2faf294455cfa5b51b7fb787

                                      SHA1

                                      a2304afe081d8db8aa590242112a08295369847b

                                      SHA256

                                      dac4996b559490077f97ef39ffb5446fa1a2e0bc46c643894323f6484072ab10

                                      SHA512

                                      5665d37c078285c7ba86aad43bc7c547278663088e447434723beb2c4e4ac0f39d0b36e2097f386a6cc66ffece93cdf2401b7392aeb688f6dc5dd350014dd8c6

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      927f9cd8d371bad245798f5d31aca11b

                                      SHA1

                                      122ac26ddc8c66f1e91ad267350ed5bdca542741

                                      SHA256

                                      225e9367a1b8d20d24e8f79c9e065573e61ea1bea1bd128930e6c8dd044f4f71

                                      SHA512

                                      f6b4dfc850eb8ee2336fae1daf8e2e6f6d4ed21e5d214738c06eb0605e14ac08fe5b4fd3e174852bb17156181e7d0f431516b8e43914daac4689ab946b28094f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      748527557d98cde802a2d415aa34fcae

                                      SHA1

                                      e2bb0de078f221d4916732b9859c1b3e0537dd6a

                                      SHA256

                                      a88b1ea9e07cf0f97a2873baa2f99f607c53ff9ee1bd258c7637050d5bb16d95

                                      SHA512

                                      9f24639560da7fa5cc4e60eae733b6b7e99cf9f8d7098dd0656e4cfae0832ee2ff52a8ee49e7edcedd9b22613921b7ecdb7c3fd5610ac40bec245e1a68f73e7a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      bdc097f9e7e45a8538d4952636cca150

                                      SHA1

                                      9eb22df5f2de865b76b75feaaf3062e62f546f69

                                      SHA256

                                      0db06e52935d162dbf006236d0cfa21d67ad93a1e63fd0702792ead7a3e7a346

                                      SHA512

                                      f1e4d3d16d6c64577dd041d4c55dca083a4a4ca44c89b06849b74d747bf602effcea3c1aa17b684b20437dcb6ed1be33f31f796ad8ac1f4dfa6af6b34791cb92

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      157d23c24fb2fa110fb93946b612cbcc

                                      SHA1

                                      1269690b7e2adffdc706d3c2a662fd4acc4c67d1

                                      SHA256

                                      c5642c19223bd67cfb1f17205fe39cf6c27d713fcd4d70b7afd867ce0c169597

                                      SHA512

                                      03894126a1f4f168b71d34dc48c6cee74c57409162e01e922183300f3c5424a600fb774f76013e252e2dcaa114b6ad3b4a5e8d6f00ef224114bffc3f37087bc7

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      eb6943604c3099ae3851256509dd865b

                                      SHA1

                                      4a6f27add82faf9416204eda779b3d18c460cb20

                                      SHA256

                                      2e4ecb274291f2938cf2e4b67b4b5a215b07892ebb48454b77c0b88704ebcb08

                                      SHA512

                                      07e7cda74fe1460b6cbeebd8aa90c73a87b91cb9bab6912d97a0635e399662e19b0cc62339eba1d619d8566d372f68260ffe6d665d3e2c44a636b6b92b461c2b

                                    • C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat

                                      Filesize

                                      223B

                                      MD5

                                      e2470d603a7f4d5fe94e74e9979d188f

                                      SHA1

                                      4c4f80cff73a9beb6565cb3aa1259d7dd03fe536

                                      SHA256

                                      98afa378b67e2741898ad56f3a193bb336b58a767f9ed18a61fdfa69abdee2e6

                                      SHA512

                                      1c2423aa29a29ec86aecd61b081d0a74b3a6978aafa4fbc879659f287aae14ffdedcd17d2e94b289a8936a066372523808330222f9f4bd298de8337e6c4a757b

                                    • C:\Users\Admin\AppData\Local\Temp\Cab215.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat

                                      Filesize

                                      223B

                                      MD5

                                      9f5520d5b5c758a3f81fa2dae3f83f86

                                      SHA1

                                      3757f3f89485d5824884168b21f7d671f98c1871

                                      SHA256

                                      88bf94737aea806e44f19b76da1f8ce33e396fba85b5483aefd19271d69a246e

                                      SHA512

                                      844c70b79c4e151cd42117df41f8e18648ff9bc71505544319e8378ce1c50bfc1631d14a48101ba8cc77a36d22e5b43920cd3b2c314e70335819af646321b19b

                                    • C:\Users\Admin\AppData\Local\Temp\FE1ty2beYi.bat

                                      Filesize

                                      223B

                                      MD5

                                      f44d17c2e74213439e5f899f03cd1888

                                      SHA1

                                      a6f191d79c7e5713e0d6311be98b70e05806b0d4

                                      SHA256

                                      b21f63966b80210b29ffd4c17c95ed3e5b1c589e15fb23e6d5a7bc901ce8e537

                                      SHA512

                                      210f581e546279284b672105bf586f792f882b3a208286ae79f8b6f6af25f8f741ae1db13f4caa9082570ad068c1bfbfadfd79350ac1091fd6e5442bc53341f5

                                    • C:\Users\Admin\AppData\Local\Temp\Tar228.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\UWW2tbEWSD.bat

                                      Filesize

                                      223B

                                      MD5

                                      07591c760410c29f7bb7bb60e8b1525d

                                      SHA1

                                      6577f4afe8303ccd21f3862632082597a476232d

                                      SHA256

                                      13064a748b7abb6e9df5b38927167f2692add71ad7876c96e09980bc5bcac048

                                      SHA512

                                      15399434c137e7851768cf543f13f4c9d4b924ada8a20a91a8ce84bcdfd5173ecee870570e341a86c295925cd8cd2d09f9572fb5a12efa25c4d3bed1f9664a05

                                    • C:\Users\Admin\AppData\Local\Temp\VJj2LbMAw3.bat

                                      Filesize

                                      223B

                                      MD5

                                      c33f716d37baabf5cc9368b2f33a5eeb

                                      SHA1

                                      ba09d76afb839a4421998e3784f55635ce6ca2d7

                                      SHA256

                                      02a5bea92fbe15d852aebe8f5f84deaeddfeb10cdaabe0d275d4bdd5c56f174a

                                      SHA512

                                      16f53ac5a9c1d37055eec66be7f58f61fb39facc8ec1cd4edc24638c6e4a174854717ac5f133285ae21782e529eca4f35b566e1ef629b9ee9caa1e01e5cbf7ba

                                    • C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat

                                      Filesize

                                      223B

                                      MD5

                                      fc50ec9b97320776c51cc24ce981a48e

                                      SHA1

                                      ad3618e500396bb2f84e68a096f5f1f2aed9563c

                                      SHA256

                                      6ad42eaedec556700644a9cb55bba62ec6205ed842229dae1382e919ab384ad5

                                      SHA512

                                      2d6ee167b80e816dd185c3c291c881d8baafabded1e08429b747a06e47993c0e5c3b0135253af99111dae594a5c1fc770413f8c639a4041a096e41cb7c936f99

                                    • C:\Users\Admin\AppData\Local\Temp\iYTmIkWLiw.bat

                                      Filesize

                                      223B

                                      MD5

                                      e5bcc91e02888b9a0f0ce7c80bde1a44

                                      SHA1

                                      0fa80ab190fd6367f16be87e2d42f2fb7c852b6d

                                      SHA256

                                      7ecd121e19b7c0759b4231abea344953803bc23d607f66c7d42550ee51a00c9e

                                      SHA512

                                      13f11b26140f42f259785fd8e280e6e87cab1db060d8c95b27cb42d604b61bdf4367b48b0659e54758efe454f4f97313f5c771d9013a3cfca02860603c48b863

                                    • C:\Users\Admin\AppData\Local\Temp\mxrgiezM67.bat

                                      Filesize

                                      223B

                                      MD5

                                      6f46e1e6992be45b273f979540f451ae

                                      SHA1

                                      758f59f1898cb41bb0a7a875c68fd883a8ea81d4

                                      SHA256

                                      4803d7ac0d6f3afa12bc17a0ddfcb2e50578c2bfb34b919ffafc538a992c75e9

                                      SHA512

                                      22b753455bb4da881c2d47b80d82b95f64c23a78f6122acd9d3f3d5b6af8583fb70e31f0b7792adfeb1f3389e4f2480b89cc4ef055e1a79ddb7179b1ecdb3097

                                    • C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat

                                      Filesize

                                      223B

                                      MD5

                                      49bea6f2191113735f67601641f0cce5

                                      SHA1

                                      1e1bd4bfc97afb7a5cc7eafc2817f11e9254b867

                                      SHA256

                                      9d0d774ae05326e555ae80ff2507a4027cce104a3be5474afbae302296e31212

                                      SHA512

                                      a9c76b2adb0fbd5be58288d0f235915cebd679d1ecf5dc02e91d52f62441e7feee2679d1be0f9cd1cf34b7e2518bb7b47c41e9a1a3a3f225bf52267a7da53a56

                                    • C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat

                                      Filesize

                                      223B

                                      MD5

                                      ea283377cb6ce62d3ecf1c438736c191

                                      SHA1

                                      ba02cc24dea44becf4575c3139ab4d9cba3ec419

                                      SHA256

                                      f8615e46b202710b4b8bb5f0bdb408766019bd1570efc345bb49a47c39af8522

                                      SHA512

                                      039822593b004392a69a022886d67638a0d8522a3e56660ee1538b938b9f9670b3f348d6bb148f6196fea4ae07a64179e8b8a111f5b7db365c3403f537251f27

                                    • C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat

                                      Filesize

                                      223B

                                      MD5

                                      f88f300675d99dff0c26954b7fe1c4b2

                                      SHA1

                                      af39744777b1838071b91166191610413065b2ba

                                      SHA256

                                      fbe3721f0506cdbc2c5e2a0ea7d4eede0d52f52e7b4e32c5143bbd15c07f7d34

                                      SHA512

                                      a46de3c65d1c01efc0fdcbd548f8000db0596eb5e8edf240a498ff4327ceacaf47af53f774aa009c8e7b9538878d3e03affc7826e648ab2bd7f58d86def79698

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      daadc21e6145a6891eaeea8ca8806ebb

                                      SHA1

                                      04b79429358d062a0068a867fa76b4edd1764542

                                      SHA256

                                      83955632f51dd837efb7e95c896ec90181a74702475a4db44db1622b0c36a9c2

                                      SHA512

                                      690ccf96056b9569ac23932c601fe94654d7ff80cc6c8168fe00f96db7fcb5590558ed3af7db374abc94b3b84ab38752c35d9e1906570696adda40fa7bda01c8

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • \providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • memory/356-172-0x0000000001270000-0x0000000001380000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/688-42-0x000000001B600000-0x000000001B8E2000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/752-651-0x0000000000250000-0x0000000000262000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1272-44-0x0000000002240000-0x0000000002248000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1364-292-0x00000000003F0000-0x0000000000500000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1624-591-0x00000000005B0000-0x00000000005C2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1668-232-0x0000000000330000-0x0000000000342000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2248-352-0x00000000010A0000-0x00000000011B0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2416-112-0x0000000000300000-0x0000000000410000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2444-53-0x00000000001D0000-0x00000000001E2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2444-52-0x00000000001E0000-0x00000000002F0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2716-15-0x0000000000470000-0x000000000047C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2716-13-0x0000000000A70000-0x0000000000B80000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2716-14-0x0000000000450000-0x0000000000462000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2716-17-0x0000000000480000-0x000000000048C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2716-16-0x0000000000460000-0x000000000046C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2760-531-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2944-412-0x00000000013E0000-0x00000000014F0000-memory.dmp

                                      Filesize

                                      1.1MB