Analysis

  • max time kernel
    160s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:26

General

  • Target

    9326e840342024f727e9a2b56efbdae6c798425972f0e58d01b5f564ab80de8c.exe

  • Size

    6.9MB

  • MD5

    7db9e97bbd23d33100885f6b032cfb06

  • SHA1

    f82264d9d8b2cd10f48ca53088c9c2a70f15ee68

  • SHA256

    9326e840342024f727e9a2b56efbdae6c798425972f0e58d01b5f564ab80de8c

  • SHA512

    f432463c05597e37dcd035efc8f9539af8e7d4f26363c402805f9ca77782784c924736f2f1b4f813967d886d040900d76ca225e39f4760b6059c209cc8b56e78

  • SSDEEP

    196608:Nviq75/Tzuf0tNzwd1uQrASQUugKWEjNl:xiC/Vqd1bQ5WYf

Malware Config

Extracted

Family

darkcomet

Botnet

Guest15

C2

skalede767.hopto.org:1604

Mutex

DC_MUTEX-HF2YCAJ

Attributes
  • InstallPath

    test\test.exe

  • gencode

    NzBN759r41eg

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    testt

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 22 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9326e840342024f727e9a2b56efbdae6c798425972f0e58d01b5f564ab80de8c.exe
    "C:\Users\Admin\AppData\Local\Temp\9326e840342024f727e9a2b56efbdae6c798425972f0e58d01b5f564ab80de8c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe" +s +h
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Windows\SysWOW64\attrib.exe
                attrib "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe" +s +h
                7⤵
                • Sets file to hidden
                • Views/modifies file attributes
                PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP" +s +h
              6⤵
                PID:1620
                • C:\Windows\SysWOW64\attrib.exe
                  attrib "C:\Users\Admin\AppData\Local\Temp\IXP001.TMP" +s +h
                  7⤵
                  • Sets file to hidden
                  • Views/modifies file attributes
                  PID:1076
              • C:\Windows\SysWOW64\notepad.exe
                notepad
                6⤵
                  PID:836
                • C:\Users\Admin\Documents\test\test.exe
                  "C:\Users\Admin\Documents\test\test.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:1360
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad
                    7⤵
                      PID:1748
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x574
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1340

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Hidden Files and Directories

        2
        T1158

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Hidden Files and Directories

        2
        T1158

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\630_10.png
          Filesize

          2KB

          MD5

          340b294efc691d1b20c64175d565ebc7

          SHA1

          81cb9649bd1c9a62ae79e781818fc24d15c29ce7

          SHA256

          72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

          SHA512

          1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.cdd
          Filesize

          13KB

          MD5

          3e7ecaeb51c2812d13b07ec852d74aaf

          SHA1

          e9bdab93596ffb0f7f8c65243c579180939acb26

          SHA256

          e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

          SHA512

          635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.dat
          Filesize

          3.7MB

          MD5

          9e8f41b360f093072a10e3587dbd78ad

          SHA1

          137f7665484c260c79a648a8acc1118888ec60a1

          SHA256

          e53f0e4ac9f70916fcf681625171ff07580466850061bf6d21dc2fcd8ad5782a

          SHA512

          d575b685d917aebf5d6fa9b5d2094aa5e693fe6b8a44b879b3d68a3a8f08a23d2067024f0f20f3682dc678081db352e9605610c023ced8621fdcd5857124856b

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\fs.settings
          Filesize

          4B

          MD5

          b326b5062b2f0e69046810717534cb09

          SHA1

          5ffe533b830f08a0326348a9160afafc8ada44db

          SHA256

          b5bea41b6c623f7c09f1bf24dcae58ebab3c0cdd90ad966bc43a45b44867e12b

          SHA512

          9120cd5faef07a08e971ff024a3fcbea1e3a6b44142a6d82ca28c6c42e4f852595bcf53d81d776f10541045abdb7c37950629415d0dc66c8d86c64a5606d32de

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
          Filesize

          322KB

          MD5

          c3256800dce47c14acc83ccca4c3e2ac

          SHA1

          9d126818c66991dbc3813a65eddb88bbcf77f30a

          SHA256

          f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

          SHA512

          6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\630_10.png
          Filesize

          2KB

          MD5

          340b294efc691d1b20c64175d565ebc7

          SHA1

          81cb9649bd1c9a62ae79e781818fc24d15c29ce7

          SHA256

          72566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9

          SHA512

          1395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.cdd
          Filesize

          13KB

          MD5

          3e7ecaeb51c2812d13b07ec852d74aaf

          SHA1

          e9bdab93596ffb0f7f8c65243c579180939acb26

          SHA256

          e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96

          SHA512

          635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c.dat
          Filesize

          659KB

          MD5

          9e2b9ad859c293c90fb4416720677e82

          SHA1

          c9c487997575ec759a9ec9e2f55c914aeab7512a

          SHA256

          f2bfa67aae918b71fb02be85106365ee3c08617a7d19c374359e1b57fa1b5634

          SHA512

          782579ba3fd24397c556973ecefafad11fd5b60f1dbbe9561cf4a62d7c8de4abf4932950b20d285bd887f2eacc4fd4645ff399c9f6ff5cf15800c451ec9ef17d

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\fs.settings
          Filesize

          4B

          MD5

          b326b5062b2f0e69046810717534cb09

          SHA1

          5ffe533b830f08a0326348a9160afafc8ada44db

          SHA256

          b5bea41b6c623f7c09f1bf24dcae58ebab3c0cdd90ad966bc43a45b44867e12b

          SHA512

          9120cd5faef07a08e971ff024a3fcbea1e3a6b44142a6d82ca28c6c42e4f852595bcf53d81d776f10541045abdb7c37950629415d0dc66c8d86c64a5606d32de

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lua5.1.dll
          Filesize

          322KB

          MD5

          c3256800dce47c14acc83ccca4c3e2ac

          SHA1

          9d126818c66991dbc3813a65eddb88bbcf77f30a

          SHA256

          f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

          SHA512

          6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

        • C:\Users\Admin\Documents\test\test.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • C:\Users\Admin\Documents\test\test.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe
          Filesize

          3.7MB

          MD5

          796d5ca5b1c0b31ccb397ede120b7196

          SHA1

          4cfeda6e8319d7af884ef32ebd0d715e1ebe436a

          SHA256

          e65e68ee2f5e6071e5303fbf579d8ae72ca1d6a5b8914ab45b270d72c07b0114

          SHA512

          81457bde1e8b733510826818de78a3b302006fa6ee74e87a8a1efbbc2999d731abd0d015930efc1bd6a5b451fa1d4f14f1f80978b6d9c13d0948e76f8fa3d612

        • \Users\Admin\AppData\Local\Temp\IXP000.TMP\lua5.1.dll
          Filesize

          322KB

          MD5

          c3256800dce47c14acc83ccca4c3e2ac

          SHA1

          9d126818c66991dbc3813a65eddb88bbcf77f30a

          SHA256

          f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

          SHA512

          6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe
          Filesize

          6.1MB

          MD5

          424bf196deaeb4ddcafb78e137fa560a

          SHA1

          007738e9486c904a3115daa6e8ba2ee692af58c8

          SHA256

          0963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2

          SHA512

          a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\AppData\Local\Temp\IXP001.TMP\lua5.1.dll
          Filesize

          322KB

          MD5

          c3256800dce47c14acc83ccca4c3e2ac

          SHA1

          9d126818c66991dbc3813a65eddb88bbcf77f30a

          SHA256

          f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866

          SHA512

          6865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25

        • \Users\Admin\Documents\test\test.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\Documents\test\test.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • \Users\Admin\Documents\test\test.exe
          Filesize

          659KB

          MD5

          4e91baedce6c4c201f6b04a3a88ed5fe

          SHA1

          231e34f3525f07f7cda9c2c3b2c53edc1e18fdb4

          SHA256

          d2337e78a3eb9e9d44e8fe4e95250656b899c71b82a03bf5ec3820b63ca1e8e5

          SHA512

          4ee22c3a2dbd24c93700ca1152f46b93dc50deced7bb251d4c84ae91b07beef3b661facd5dee016745df65dcdcef800036db3d601ef52e1198093777f0b85317

        • memory/836-102-0x0000000000000000-mapping.dmp
        • memory/1076-108-0x0000000000000000-mapping.dmp
        • memory/1356-78-0x0000000000000000-mapping.dmp
        • memory/1360-112-0x0000000000000000-mapping.dmp
        • memory/1404-56-0x0000000000000000-mapping.dmp
        • memory/1416-72-0x0000000000000000-mapping.dmp
        • memory/1520-95-0x0000000000000000-mapping.dmp
        • memory/1604-106-0x0000000000000000-mapping.dmp
        • memory/1620-101-0x0000000000000000-mapping.dmp
        • memory/1748-117-0x0000000000000000-mapping.dmp
        • memory/1752-100-0x0000000000000000-mapping.dmp
        • memory/2028-54-0x0000000075511000-0x0000000075513000-memory.dmp
          Filesize

          8KB