Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 14:21

General

  • Target

    dfc887cd89dd2ae06bf10f601fd238179929741e0140e045ed7c2c12c71a12e9N.exe

  • Size

    1.3MB

  • MD5

    c2aaf1077a6e5ee70912ab80c7fc42a0

  • SHA1

    1aaf3d3e859c087778391240f31083103ef50506

  • SHA256

    dfc887cd89dd2ae06bf10f601fd238179929741e0140e045ed7c2c12c71a12e9

  • SHA512

    8dd372eeb1090050aff7ef9e3b0b538f8d97b16d7e605343d35ca81b09eb59afb9600a90fceea9e3f9ea34f7dd84e764e2514fb9c7b426d6a670c26e2886ac89

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfc887cd89dd2ae06bf10f601fd238179929741e0140e045ed7c2c12c71a12e9N.exe
    "C:\Users\Admin\AppData\Local\Temp\dfc887cd89dd2ae06bf10f601fd238179929741e0140e045ed7c2c12c71a12e9N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2268
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:556
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2656
          • C:\MSOCache\All Users\sppsvc.exe
            "C:\MSOCache\All Users\sppsvc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:836
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1780
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1632
                • C:\MSOCache\All Users\sppsvc.exe
                  "C:\MSOCache\All Users\sppsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2360
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2576
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:764
                      • C:\MSOCache\All Users\sppsvc.exe
                        "C:\MSOCache\All Users\sppsvc.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1204
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat"
                          10⤵
                            PID:1796
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              11⤵
                                PID:1564
                              • C:\MSOCache\All Users\sppsvc.exe
                                "C:\MSOCache\All Users\sppsvc.exe"
                                11⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2368
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"
                                  12⤵
                                    PID:608
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      13⤵
                                        PID:2600
                                      • C:\MSOCache\All Users\sppsvc.exe
                                        "C:\MSOCache\All Users\sppsvc.exe"
                                        13⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2044
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PX74P8KQcP.bat"
                                          14⤵
                                            PID:1168
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              15⤵
                                                PID:2664
                                              • C:\MSOCache\All Users\sppsvc.exe
                                                "C:\MSOCache\All Users\sppsvc.exe"
                                                15⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1808
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pkmftNZ3Wr.bat"
                                                  16⤵
                                                    PID:2584
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      17⤵
                                                        PID:2236
                                                      • C:\MSOCache\All Users\sppsvc.exe
                                                        "C:\MSOCache\All Users\sppsvc.exe"
                                                        17⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3044
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat"
                                                          18⤵
                                                            PID:2376
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              19⤵
                                                                PID:2440
                                                              • C:\MSOCache\All Users\sppsvc.exe
                                                                "C:\MSOCache\All Users\sppsvc.exe"
                                                                19⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1664
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2876
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2812
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2880
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2856
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2484
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1944
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\lua\lsm.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:940
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\lsm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1040
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\lua\lsm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1248
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1516
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:3020
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2136
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2340
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2792
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1836
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Downloaded Program Files\Idle.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:452
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2676
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\Downloaded Program Files\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1152
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\DllCommonsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1548
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1396
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:764

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            055d47842920329083b67b2c09e9562b

                            SHA1

                            2a60e6d9515e0f4b02ae252c7b2892780979daa0

                            SHA256

                            f1f3a58ec818aa82a9fa286c1128aeae579406617e8577750e91810ed10be9e4

                            SHA512

                            747adfcc6da64ee5d602c11d59ccf5954b8f6a7f0c21801e307dedc91bb9008316be691d319e936f718c04f74cef26fdd38e13f2fcab918adb45b3bc8986c840

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            b4d08e3e0f08ae07180dce30f8b83873

                            SHA1

                            7ad47a770557fdc9121e29cef911630d05a15fca

                            SHA256

                            c9ed62d29043c7f222282ffa5309749c27fd5b7b2bbdc24c447b6ba21feed258

                            SHA512

                            b9b6fe5ff10ffaeb95c265e017856cb2704e996a13317a7188294c5d6ce53c0334af35f1e0483d2ef68559b9a5470526c6396bc114e42c6a84b25051e0da3210

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            7f1b3fcdf18e9828f8eb3534089055ee

                            SHA1

                            b9b2640a1157124e2fadbb78702b423e402079d6

                            SHA256

                            d0a2aa8d7e3618c017d35925eb00d3f790fbeb98f394eb2cb69ade89bba35719

                            SHA512

                            52b577a77d4903b71ac2cb97d30d9a0dbb46134f72ba3a6aa9c74db80e6e656fc3d3122ac39eb780993bfa812e5a6acce6f80a4dc487ad3618320129cdd97c63

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            394448755458cd61beef881b16e34285

                            SHA1

                            f5a2e0f2052d7fc749e5e291e84c78a7809f2534

                            SHA256

                            13f08d224e5ea5806efd13bf6b435d1800c8e0e3fd3da19ea73e7b254b4d928d

                            SHA512

                            2f3c34058705d42feaa5b81e2109d4557577604d899f81af2a8c85df5660d5dfd97ff718cec9b0a87bd4b692d2e4ab23ef1e17555beca1fd7728b5f75c993c32

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            a5828f3c744813eb9c02f52d94b90dd8

                            SHA1

                            87c94d017265c0d0ab67a9a81d23fbafab329e6d

                            SHA256

                            31dd54ab5d3f5bacb32e1bae0116ab6a20e87467dadbcb2c59e6e038b5b1baff

                            SHA512

                            01342f9bce5e0078f794c5b2b6bda7ee350ba125f681daf7cf8d32403e7fa4f73ad11edc6aa87e73ab9f4ab4bd45af8772dfd58a533434059a579316fff6a488

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            4b574382da58434bf94824caa2b831ef

                            SHA1

                            35a93f26ce3b4409d7d553148734ad7349eafd60

                            SHA256

                            7a3f4b6430011801505779f1932b06bfcbe81f0d83dd11ddfc322adeab8dd7a2

                            SHA512

                            48a9893e89513b242ac83051563f1b250da05f263157221541b4622fee8f25aae92cbe273b5deb1c17c9b7cd13206d57332a0d1024a9b44974c6c68cffbd42f3

                          • C:\Users\Admin\AppData\Local\Temp\2RP5SY0RjS.bat

                            Filesize

                            197B

                            MD5

                            3f8c663eee09d5287c2bfd744f2213f2

                            SHA1

                            d4a3b856ab9d885021ed67ef77592bee8bec2585

                            SHA256

                            c81ad6821d4f889e936a5f07a0d61b95cfb593f10b0baa89f51493d85d98b998

                            SHA512

                            18ed5bf69507f4220d4f9c73fc1fb6f640c015a278e23580d965b97905ac13c460f5ac36391e395de785a326a7eb44606216d8ead5b66b889876bca04d4e428c

                          • C:\Users\Admin\AppData\Local\Temp\CabE67A.tmp

                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat

                            Filesize

                            197B

                            MD5

                            dc9571e16d02d661fa42c1fdd0e57647

                            SHA1

                            8be8a1a5647ac2ee52d1339ecba5984831257397

                            SHA256

                            ba3ec403eb13f19226a6f7cd8d7d764bc428c23fe8adbb01d2e81360be77e51f

                            SHA512

                            4d27a00897896e8734ccbcf1be55e386913cfc1c1fc290a2d398cd7f20c2a608bada5cb4c68fcd2f75e24a5e141bd25d04f35fc3cc9cfa6053fc4dd574abea03

                          • C:\Users\Admin\AppData\Local\Temp\PX74P8KQcP.bat

                            Filesize

                            197B

                            MD5

                            72a7570475c6a3ff684a4bc12cab0338

                            SHA1

                            b6a3ea201edf33b6909fe3b037b8c67c14f71e6b

                            SHA256

                            52a1f52ee2b153d930364f7cfdd1cc012a00901a5ceeea22c040e1ffdbfeaf8a

                            SHA512

                            2c0c1c64e8607841583f430907b48e7195dd4120b3013f84ea5ed2ebd6f08380a6d7572121135b5234fc63b1e078b033d625dd85e2f0247f6cde59c590fe7ac1

                          • C:\Users\Admin\AppData\Local\Temp\TarE6DB.tmp

                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat

                            Filesize

                            197B

                            MD5

                            fb7379820d98974720fb3eeecf8fa1c7

                            SHA1

                            9b7b667e2743022259386a15722ecb75bd9afee3

                            SHA256

                            3ef6cda07d9796896ebf7c272994020e99f2f93d8f1ff388636c1ef43bf424ee

                            SHA512

                            145e49cf8aaf57797d24cb3acb82154c3d83f61b4b23bb11b468df40b5ff2d0e94c5659b82118f7b5e33c3a1785d62097707b78589d1f8e83dff99882dcb178e

                          • C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat

                            Filesize

                            197B

                            MD5

                            5f4b34b8f538c473d4da4ca8d1246374

                            SHA1

                            60016b5b7dbad3f6059da354282c0e23873e9af6

                            SHA256

                            bf119434adb285cc2bbd5f598406a7a73793bde7bb7c805b079f08b8d93f82d0

                            SHA512

                            9efc6d46ce57a66ad11732f25c750b5b6c5ca518b888c0460977819db63da537eda5371ae7ed9bf9f8204ca9e284711cfb6f95a051a441d704e389c00fbc3d26

                          • C:\Users\Admin\AppData\Local\Temp\pkmftNZ3Wr.bat

                            Filesize

                            197B

                            MD5

                            13d7a5a40752eb7a420130e4c76ffde6

                            SHA1

                            a7c8c3ef180eee206696667bac8e6390070f30ff

                            SHA256

                            e09c4d30c751ccf2b16aef6e57b3561ce336382b1a4f9818bcad77fc77e09aae

                            SHA512

                            036741b56e884b4b47b2a4fed5de798073357dd6eb83df3733516929c2ce97e8ba7a558a462634853597463ad5ad215c12c6cecdad1b0c481dde60c05f0b3ae1

                          • C:\Users\Admin\AppData\Local\Temp\yTz6y56Ktd.bat

                            Filesize

                            197B

                            MD5

                            b0def676a70d2664f04dab60a154de96

                            SHA1

                            9e63286c624335bf7d7305ed24e1013075c1005d

                            SHA256

                            fe29a9c53e536dca45cee7e3145e6cc05ca97a58a9e98573db985b04854ff45b

                            SHA512

                            db3c3576818a1192369f9688b900d781e722a68338cc5a6cac901a346b267ce7ae1a34becd96605e672537b3a4de32980f519e9c5cc403255dc8f55bca2791e4

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                            Filesize

                            7KB

                            MD5

                            b247985d32a4259e10b5f6601cd1ecb3

                            SHA1

                            6e02e73ae928d8307131ea75a6f493d57466c8df

                            SHA256

                            6f8daf5df7cd887abffeb9ac93b698e030bd5acea8f02823175a6029788ff58f

                            SHA512

                            1feb77d924bb0bc42629b8c8621ef46cceeec80cc55ec83d4563b6f5900b1b50994b14c50b7c296b37e3d627e53bb2167602556465b5840e28559cbd2f0abb4d

                          • C:\providercommon\1zu9dW.bat

                            Filesize

                            36B

                            MD5

                            6783c3ee07c7d151ceac57f1f9c8bed7

                            SHA1

                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                            SHA256

                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                            SHA512

                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                            Filesize

                            197B

                            MD5

                            8088241160261560a02c84025d107592

                            SHA1

                            083121f7027557570994c9fc211df61730455bb5

                            SHA256

                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                            SHA512

                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                          • \providercommon\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • memory/520-58-0x000000001B3F0000-0x000000001B6D2000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/836-48-0x00000000001C0000-0x00000000002D0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1204-198-0x0000000000D40000-0x0000000000E50000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1664-498-0x0000000000600000-0x0000000000612000-memory.dmp

                            Filesize

                            72KB

                          • memory/1664-497-0x0000000000070000-0x0000000000180000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1808-378-0x0000000001160000-0x0000000001270000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2044-318-0x0000000000850000-0x0000000000960000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2052-64-0x0000000001FD0000-0x0000000001FD8000-memory.dmp

                            Filesize

                            32KB

                          • memory/2168-15-0x0000000000AA0000-0x0000000000AAC000-memory.dmp

                            Filesize

                            48KB

                          • memory/2168-16-0x0000000000AB0000-0x0000000000ABC000-memory.dmp

                            Filesize

                            48KB

                          • memory/2168-14-0x0000000000A90000-0x0000000000AA2000-memory.dmp

                            Filesize

                            72KB

                          • memory/2168-13-0x0000000000F10000-0x0000000001020000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2168-17-0x0000000000AC0000-0x0000000000ACC000-memory.dmp

                            Filesize

                            48KB

                          • memory/2360-138-0x00000000008E0000-0x00000000009F0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2368-258-0x0000000000080000-0x0000000000190000-memory.dmp

                            Filesize

                            1.1MB