Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 19:22

General

  • Target

    1049e6b02e7511fd57634b0469bccd6eb755c10ce92d1dedbae04c3d35dc3f7f.exe

  • Size

    1.3MB

  • MD5

    dca62d4c24732503d2e450625daf81fa

  • SHA1

    cad685b59160c07d325a12f2fc1951e17cf78476

  • SHA256

    1049e6b02e7511fd57634b0469bccd6eb755c10ce92d1dedbae04c3d35dc3f7f

  • SHA512

    8b913d4f4c9fdea459c757cf17f4d2a1ed39a7926e1343e22610f4d272b4129fdf50f5b7d9e70a5c22c0815dbc7297b7faea5d33807fa3130ec0d1ebde5c1400

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjCx:UbA30GnzV/q+DnsXgX

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1049e6b02e7511fd57634b0469bccd6eb755c10ce92d1dedbae04c3d35dc3f7f.exe
    "C:\Users\Admin\AppData\Local\Temp\1049e6b02e7511fd57634b0469bccd6eb755c10ce92d1dedbae04c3d35dc3f7f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\System\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\ja-JP\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2620
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2928
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svxx5o0Swo.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2156
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:352
              • C:\Windows\ja-JP\winlogon.exe
                "C:\Windows\ja-JP\winlogon.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:868
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1812
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2936
                    • C:\Windows\ja-JP\winlogon.exe
                      "C:\Windows\ja-JP\winlogon.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1700
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SU2rmp5bpW.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1148
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:2284
                          • C:\Windows\ja-JP\winlogon.exe
                            "C:\Windows\ja-JP\winlogon.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1720
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vbXk1H8t4K.bat"
                              11⤵
                                PID:1032
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:2840
                                  • C:\Windows\ja-JP\winlogon.exe
                                    "C:\Windows\ja-JP\winlogon.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1652
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"
                                      13⤵
                                        PID:2916
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:2116
                                          • C:\Windows\ja-JP\winlogon.exe
                                            "C:\Windows\ja-JP\winlogon.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2876
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"
                                              15⤵
                                                PID:1588
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:1956
                                                  • C:\Windows\ja-JP\winlogon.exe
                                                    "C:\Windows\ja-JP\winlogon.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2288
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"
                                                      17⤵
                                                        PID:2912
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:1624
                                                          • C:\Windows\ja-JP\winlogon.exe
                                                            "C:\Windows\ja-JP\winlogon.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1104
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"
                                                              19⤵
                                                                PID:684
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:3032
                                                                  • C:\Windows\ja-JP\winlogon.exe
                                                                    "C:\Windows\ja-JP\winlogon.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2264
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"
                                                                      21⤵
                                                                        PID:2068
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:1952
                                                                          • C:\Windows\ja-JP\winlogon.exe
                                                                            "C:\Windows\ja-JP\winlogon.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1692
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\System\explorer.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2684
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\PLA\System\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2568
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\System\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2964
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2588
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2368
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2000
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\ja-JP\winlogon.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2624
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ja-JP\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2352
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2800
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsass.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:684
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2392
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:660
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\providercommon\taskhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1528
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1256
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1904
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\spoolsv.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1944
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2460
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1596
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1940
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1148
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1460

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  ebe9a5ae2f4c6ec008a88d9dde5d4a99

                                  SHA1

                                  58225e50981c3846f53d28e6cdbf1a819c315b94

                                  SHA256

                                  2ca899fb1eed63520abf782a9f8cce4da2479e3117369de00d308a16e1434eeb

                                  SHA512

                                  3fa45254ceb177696842ab547a0e052fc8cf655ceecdd41233786538feb89862b3243e6cd704ac11b158024b9522b682fcfdb44a0ad8d55005b7c04e1adc8c81

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  63b1798dbb8ee1658e4c354292d0aaa2

                                  SHA1

                                  bbaa4638036c53150275ce968ecd4d2287c7f2f7

                                  SHA256

                                  cd989c3d7857521b49f71c5539981b615205e096e132537f7e1f1d34c81be47e

                                  SHA512

                                  087a11f7e279d784cde2c9cc3bed8c57d1d87632784dead8e5db9ba55ee7a43485440cd42467e4b8eb237a54969f2f8fd6e59a531a17226b6d53466cecb27719

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  0b4e4d87ab98c113fc26a85a8f459f67

                                  SHA1

                                  a939fed9c859774dfed609c3ca00a9d59ef9c459

                                  SHA256

                                  f8e80bebf38e9179127f0843262f84793cb2b0099965a7f53a11513ce02dcf60

                                  SHA512

                                  905cadc41102c89100871a62dd48b369971ee4969279b82d1959ea3aff6df4d02481d95e2d2b2ce3c68b2f3ba2bd53289d8a8d4cad1f5ec4022d001c3705c951

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  65fac22bb1985818e80525a4e6e380fd

                                  SHA1

                                  a3ee08253d3fbb06edc9af0caf0d9bc9405fb8d0

                                  SHA256

                                  3507d65a9309ed18047c3697b1439d1e071e9c2751aa2594c13f51b7cd578fbb

                                  SHA512

                                  fa42a50720b5bde91c5b3290ce6a7d3290d089a136205134e4a1e59d488c5df5f80b92a7a14484c5924b2190afdab1d7f5fe112a9cec7de506357a52951408ab

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  8f0751ea1e81dfea4afd139dbe77fd77

                                  SHA1

                                  4ae9bb913e2065b5dcffc275e58797726f6d897a

                                  SHA256

                                  870569b62b1d8fdcea934cfe679b4dfb8a26ec420c729382579441e71193f8bd

                                  SHA512

                                  94c42fcbe6d507ea3d5f447c20acd8fc3133cd765959110f236b7a8373d874e0ed1c4c57a9def2a503fe308d87afea18cf29ada58f30c0fda4d24cbe11669b3d

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  f6ba6989cdd4ddb9eac6d8e7f3121d31

                                  SHA1

                                  e56feab61b5371e10de03717daca5de42d2808dd

                                  SHA256

                                  32bc1c0af33a24f280213308c8269e6648e9ff82f57e9cd91ee682d3fb7a4f7c

                                  SHA512

                                  72c9724cb9d04be86a14454ac0b3b5d2081960fdf225c9a7e4ff6ab5aeb4c894a9b654b74f078f92aa9fad8e9cf6335305fc79b4302f56fc3f900ee6b50c2b78

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                  Filesize

                                  342B

                                  MD5

                                  375fd3a44669add89e1f33d2b4904b79

                                  SHA1

                                  f79d35bef747e7923691c94222643f709490d519

                                  SHA256

                                  061b96ba7a223d6a107bcd82ff6b22f6a22fcd275f1f73cd6ed6ee7adc7ef617

                                  SHA512

                                  bd7f5cf907b05faca8f4fc5918b8074d61bfb58874e2276cb569fef58ded599f75902042cb01216b3d31816d24c6ebdc55d69fe77bcc627c540c6ac2e5c1b3c9

                                • C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat

                                  Filesize

                                  194B

                                  MD5

                                  634e80c85222377474f082a979f0430b

                                  SHA1

                                  766d4ddc60bba13557697703598f00491a899925

                                  SHA256

                                  f2df4ba7fcd25e119c194c95351dadf500d364a716092eff7d5818edd8d56b1d

                                  SHA512

                                  237a2b39073c63df5dba66ba33c38493e663ae7225d514cd9a5361242f6e9054251d5ba0fec498387d6d37dde9e06fc4bfa93f9eed9d2d30dde849fd07f78163

                                • C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat

                                  Filesize

                                  194B

                                  MD5

                                  a6fd9bfd6fc31c277019200dcf12e42d

                                  SHA1

                                  6e35a43f769208f0f1b16145fcdecf4a67ca7e55

                                  SHA256

                                  e844df414b005a28f7e7572d23d2aa7975798021218c166b78c68f2ff2b34f12

                                  SHA512

                                  6d0e5edb29e3bc9c7044064f574cd062e6c6d234f51c6d222822458317450b60b81af57b7063599c7c244a25912995520ad8aae68f2d325afeeeb929be427c0b

                                • C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat

                                  Filesize

                                  194B

                                  MD5

                                  d2ed2e1531503f51318d9aec1b3234b9

                                  SHA1

                                  d761fed1c80556934c9d170a838c51d519e316d2

                                  SHA256

                                  6a0f4ecc8be4bfcaac093c64aff31a3c9d61af6f0ad4dc577c92ae4c97357857

                                  SHA512

                                  ed67d7d258a74b08738973c19b3d81fd8219cd9bd1b94a4db28be1aa88e758338197bbbd1f14cc64f9c2ef0905e1076f95bd88a337969222e2fb4ca1801e0b2d

                                • C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat

                                  Filesize

                                  194B

                                  MD5

                                  d0eb7785d9f1afc0e629a8260eb0706d

                                  SHA1

                                  6a6e29e6f04017064117c4a16151a8dea9fe19f6

                                  SHA256

                                  4abbc1fb943df616a9786638dfdbfc4c6def7a1bed1d5a7a1a5fc60102bfa87a

                                  SHA512

                                  850198ff4e5a73b87e24ea331eeb3e4acd9d1abe2c25a105cfb99500f3fddf26ec40347dbea1cec7c0ed7f0440a3121bbca2b16dfb5d2fc0a15cac5d14f75167

                                • C:\Users\Admin\AppData\Local\Temp\Cab11BE.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\SU2rmp5bpW.bat

                                  Filesize

                                  194B

                                  MD5

                                  f52ab33de9d90edc45fdf6fef6826117

                                  SHA1

                                  7d17a0f80033c25f373dc871a99c99cfb72c81a9

                                  SHA256

                                  4b378f5ca9d7151ba06a370a7c1766d7dffce97c5954d7d9531d1a91236bb0b7

                                  SHA512

                                  d00595bad5cdf7793b48ed787d028c64274f36e7ae178b5060412134f4aad80c7057603cff81230379dc9e3096b0ebfdef5387c36b14ea86bb7dca22ab012bc7

                                • C:\Users\Admin\AppData\Local\Temp\Tar11D1.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat

                                  Filesize

                                  194B

                                  MD5

                                  954960727585b601d0d5d6befe795460

                                  SHA1

                                  a83507bd52d5678980dc62e4a3ec989e653828b6

                                  SHA256

                                  53ebabfda7680749d6506624703c91818d49aecbf43c2e1c73dee1bc5e3d8d14

                                  SHA512

                                  0445a0993e5c5000662972d3f15177ba605fd3d9d73ab8f518751aff80366475e9340a5e023acec98cea866b27943aab288f625473749932a74a7fab109495ca

                                • C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat

                                  Filesize

                                  194B

                                  MD5

                                  b64c1cd54b3914e83822a8e003edd8e7

                                  SHA1

                                  4295f40a53d39a1bb316d37de1165e365f8d74dc

                                  SHA256

                                  404f777c3380d9d2cff1c75a02f4de7306550555d813ea9fedddeca1ce0d63ae

                                  SHA512

                                  a5d2a1da50c94c7178a9205ce0505e06717787b1b62ec4f0eee968847883935466bb7aa329866817290de51cdcee03a30f7d6d5fd6eea5223a8c88f0b8f2e9d8

                                • C:\Users\Admin\AppData\Local\Temp\svxx5o0Swo.bat

                                  Filesize

                                  194B

                                  MD5

                                  af85cf4fe4cc860de81d8d7fd5713fc7

                                  SHA1

                                  98c23cf1ea98d4c9c74d6430db35b672164367a6

                                  SHA256

                                  64196307ead7a5edc270aad261599c807072354b5d6f82ca3708cd6d6a3aa590

                                  SHA512

                                  78252ba39b7cc9645e36ffbf0f6e6b9aed83206ef493a31f8503cd32c47346bde0ba01d7b9bb07541be49a6396f7e610f46e5cdebf8ce538d44540fb9626f4cf

                                • C:\Users\Admin\AppData\Local\Temp\vbXk1H8t4K.bat

                                  Filesize

                                  194B

                                  MD5

                                  a8505e0850b35b8b8675fff6958102d2

                                  SHA1

                                  d362b49f4adacaee1c39236a23f4220507ac0ab8

                                  SHA256

                                  7cc6d4543a2797e4bb7b0930a0a654acc83a74d767d9bd46cb8534157a53232f

                                  SHA512

                                  8e50e42f55f2aae0cadf486db95b3888cc8b139d3346ae0013363e0636a80694552987ce7e861af916a36c4f8af204bd1a3d98e0b386cf9a6f2f0f2fa3abe5bd

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  0ed62260366584e8f67091574ed1d2f5

                                  SHA1

                                  54083f51e29d262c02424c40a1967e2b434a87d3

                                  SHA256

                                  2e6e68ecb8a829f0c323efc10873c5c2e523c211b26d4e4d514527e30c2e771d

                                  SHA512

                                  0d7a0e3f73d27ec27009c7a9c78d825d6bd1eea34d846c2e1245eabd568d40e5b4f1733646ed85bc75be8679c000e0acb08b3b4ec2067b443aa06123467c35c9

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/868-80-0x00000000011C0000-0x00000000012D0000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1692-557-0x0000000000340000-0x0000000000352000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1700-139-0x0000000000370000-0x0000000000480000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1720-199-0x0000000000F40000-0x0000000001050000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/2008-17-0x0000000000280000-0x000000000028C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2008-15-0x0000000000260000-0x000000000026C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2008-14-0x0000000000240000-0x0000000000252000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2008-13-0x0000000000960000-0x0000000000A70000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/2008-16-0x0000000000250000-0x000000000025C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2264-497-0x0000000000390000-0x00000000004A0000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/2820-70-0x000000001B6B0000-0x000000001B992000-memory.dmp

                                  Filesize

                                  2.9MB

                                • memory/2820-76-0x0000000002780000-0x0000000002788000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2876-319-0x0000000000240000-0x0000000000252000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2876-318-0x0000000001060000-0x0000000001170000-memory.dmp

                                  Filesize

                                  1.1MB