Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 19:21

General

  • Target

    878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe

  • Size

    1.7MB

  • MD5

    a8490ec288042a275cc34152e7e38e58

  • SHA1

    55d45e8d0818b6549104b8656462125cb1ef9d46

  • SHA256

    878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682

  • SHA512

    9cae5d7b7fb1c1919849c9ff66cbdf0c709021da6147e360416c7795bd621afb4a6880ad91abce55594fbc56725dc165a7c8b4d6fca7c50c4ba60294dd971a8f

  • SSDEEP

    24576:oVvACGOfLOiwzatXNbn11rHfq+XwXwIfBnshZWU/8WT1HNg9o71rRS:oVvACGpAj11hgpJs/FUW89SV

Malware Config

Signatures

  • DcRat 44 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 14 IoCs
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 28 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe
    "C:\Users\Admin\AppData\Local\Temp\878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2288
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2344
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZXxtgsrOoz.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2988
        • C:\Program Files\Windows Defender\ja-JP\spoolsv.exe
          "C:\Program Files\Windows Defender\ja-JP\spoolsv.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:3044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\taskhost.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1508
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:552
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:892
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1552
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:672
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1596
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\ja-JP\spoolsv.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1464
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1900
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\ja-JP\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2016
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Templates\System.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:808
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\System.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1824
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1176
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:684
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\lsass.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2028
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\services.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1372
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\services.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:984
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\services.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1612
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\dwm.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1128
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Google\dwm.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:268
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\dwm.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1392
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a556828" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1540
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682" /sc ONLOGON /tr "'C:\Users\Default User\878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:844
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a556828" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\878ca94c0a87add5a199309ba3bbb222e7cfe76f118b3f9e00f82a11c5a55682.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:924
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\WMIADAP.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1428
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\WMIADAP.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1764
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 13 /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\WMIADAP.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\wininit.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:992
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\wininit.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1920
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\5e97ab82-6219-11ed-b9ee-5e34c4ab0fa3\wininit.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1732
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\IMESC5\spoolsv.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1984
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\IME\IMESC5\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1832
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\IMESC5\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1068
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\winlogon.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2072
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2092
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\winlogon.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2108
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\services.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2140
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Fonts\services.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2164
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Fonts\services.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2188
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2208
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2232
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\csrss.exe'" /rl HIGHEST /f
      1⤵
      • DcRat
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2256

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Windows Defender\ja-JP\spoolsv.exe

      Filesize

      1.7MB

      MD5

      241e073f1a28ac63fa500fa983921fc3

      SHA1

      e7269473312a1540d30d85d95cd68784734d83c6

      SHA256

      4d2a09157e90274944d8467d6f4faebe02785661c795e95247e1ba2c64a4e399

      SHA512

      09ea89be810d66fcd5a5e6c1663950feb6e23b2fd742ea8eb6d54847ee50a2acf61496106077b902614b7de71bbec9867897bbbc2e5bb84bf9f530169b7660a0

    • C:\Program Files\Windows Defender\ja-JP\spoolsv.exe

      Filesize

      1.7MB

      MD5

      241e073f1a28ac63fa500fa983921fc3

      SHA1

      e7269473312a1540d30d85d95cd68784734d83c6

      SHA256

      4d2a09157e90274944d8467d6f4faebe02785661c795e95247e1ba2c64a4e399

      SHA512

      09ea89be810d66fcd5a5e6c1663950feb6e23b2fd742ea8eb6d54847ee50a2acf61496106077b902614b7de71bbec9867897bbbc2e5bb84bf9f530169b7660a0

    • C:\Users\Admin\AppData\Local\Temp\ZXxtgsrOoz.bat

      Filesize

      216B

      MD5

      e4d7787a289b1fc4484532058280ebf4

      SHA1

      aaef1e198bf966eca1ad6131bc5b0d3e3e32f8e3

      SHA256

      ba35c17c8a2c59c863289e0d10be8db3416660110ed48aa194794926c1239b16

      SHA512

      cd8e4b91e813fd5d93cec2de43d2d1078b3feedf8a0df978f0214fb26c999e00915c727d5b8ab085d65f7418a09376bac591365b5de26f42028b203cf6c83c8d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      efb69641256c84db9a0ef8d39be2a31b

      SHA1

      8f87fe34a99bad5e7c1001c74bd9eb6f71a4cd0d

      SHA256

      f394741acd60d89e10bb4df3f8bad48eebaccb7f9325d5774bb14ec32d074fc8

      SHA512

      4ce361896e857a2c365e85fd9d05117f53061fecab4757cd1d8a195cbe7dee8bf795e097b87fdd8c185999b428819f7bca5fbba56e4a16ce1975371dadb4bde7

    • memory/1224-65-0x0000000000FA0000-0x0000000000FAE000-memory.dmp

      Filesize

      56KB

    • memory/1224-56-0x0000000000700000-0x0000000000710000-memory.dmp

      Filesize

      64KB

    • memory/1224-67-0x0000000000FC0000-0x0000000000FCC000-memory.dmp

      Filesize

      48KB

    • memory/1224-55-0x00000000006E0000-0x00000000006FC000-memory.dmp

      Filesize

      112KB

    • memory/1224-57-0x0000000000710000-0x0000000000726000-memory.dmp

      Filesize

      88KB

    • memory/1224-54-0x00000000012A0000-0x0000000001454000-memory.dmp

      Filesize

      1.7MB

    • memory/1224-58-0x0000000000730000-0x0000000000742000-memory.dmp

      Filesize

      72KB

    • memory/1224-59-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/1224-60-0x0000000000AE0000-0x0000000000AEA000-memory.dmp

      Filesize

      40KB

    • memory/1224-66-0x0000000000FB0000-0x0000000000FB8000-memory.dmp

      Filesize

      32KB

    • memory/1224-61-0x0000000000E50000-0x0000000000E5C000-memory.dmp

      Filesize

      48KB

    • memory/1224-62-0x0000000000F70000-0x0000000000F78000-memory.dmp

      Filesize

      32KB

    • memory/1224-63-0x0000000000F80000-0x0000000000F88000-memory.dmp

      Filesize

      32KB

    • memory/1224-64-0x0000000000F90000-0x0000000000F9E000-memory.dmp

      Filesize

      56KB

    • memory/2288-112-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2288-144-0x000000001B810000-0x000000001BB0F000-memory.dmp

      Filesize

      3.0MB

    • memory/2288-122-0x00000000027F4000-0x00000000027F7000-memory.dmp

      Filesize

      12KB

    • memory/2288-113-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2300-173-0x000000000289B000-0x00000000028BA000-memory.dmp

      Filesize

      124KB

    • memory/2300-73-0x000007FEFC181000-0x000007FEFC183000-memory.dmp

      Filesize

      8KB

    • memory/2300-147-0x0000000002894000-0x0000000002897000-memory.dmp

      Filesize

      12KB

    • memory/2300-131-0x0000000002894000-0x0000000002897000-memory.dmp

      Filesize

      12KB

    • memory/2300-78-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2300-187-0x000000000289B000-0x00000000028BA000-memory.dmp

      Filesize

      124KB

    • memory/2300-127-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2300-160-0x000000001B750000-0x000000001BA4F000-memory.dmp

      Filesize

      3.0MB

    • memory/2300-178-0x0000000002894000-0x0000000002897000-memory.dmp

      Filesize

      12KB

    • memory/2312-152-0x0000000001E80000-0x0000000001F00000-memory.dmp

      Filesize

      512KB

    • memory/2312-136-0x0000000001E80000-0x0000000001F00000-memory.dmp

      Filesize

      512KB

    • memory/2312-124-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2312-117-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2312-165-0x000000001B870000-0x000000001BB6F000-memory.dmp

      Filesize

      3.0MB

    • memory/2344-116-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2344-135-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/2344-171-0x00000000024DB000-0x00000000024FA000-memory.dmp

      Filesize

      124KB

    • memory/2344-151-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/2344-179-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/2344-142-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2344-188-0x00000000024DB000-0x00000000024FA000-memory.dmp

      Filesize

      124KB

    • memory/2356-175-0x000000000272B000-0x000000000274A000-memory.dmp

      Filesize

      124KB

    • memory/2356-145-0x000000001B790000-0x000000001BA8F000-memory.dmp

      Filesize

      3.0MB

    • memory/2356-133-0x0000000002724000-0x0000000002727000-memory.dmp

      Filesize

      12KB

    • memory/2356-149-0x0000000002724000-0x0000000002727000-memory.dmp

      Filesize

      12KB

    • memory/2356-111-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2356-177-0x0000000002724000-0x0000000002727000-memory.dmp

      Filesize

      12KB

    • memory/2356-126-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2356-186-0x000000000272B000-0x000000000274A000-memory.dmp

      Filesize

      124KB

    • memory/2396-87-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2396-129-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2396-157-0x000000001B780000-0x000000001BA7F000-memory.dmp

      Filesize

      3.0MB

    • memory/2396-167-0x00000000027EB000-0x000000000280A000-memory.dmp

      Filesize

      124KB

    • memory/2396-132-0x00000000027E4000-0x00000000027E7000-memory.dmp

      Filesize

      12KB

    • memory/2396-185-0x00000000027EB000-0x000000000280A000-memory.dmp

      Filesize

      124KB

    • memory/2396-148-0x00000000027E4000-0x00000000027E7000-memory.dmp

      Filesize

      12KB

    • memory/2396-176-0x00000000027E4000-0x00000000027E7000-memory.dmp

      Filesize

      12KB

    • memory/2424-172-0x000000000271B000-0x000000000273A000-memory.dmp

      Filesize

      124KB

    • memory/2424-139-0x0000000002714000-0x0000000002717000-memory.dmp

      Filesize

      12KB

    • memory/2424-191-0x000000000271B000-0x000000000273A000-memory.dmp

      Filesize

      124KB

    • memory/2424-182-0x0000000002714000-0x0000000002717000-memory.dmp

      Filesize

      12KB

    • memory/2424-154-0x0000000002714000-0x0000000002717000-memory.dmp

      Filesize

      12KB

    • memory/2424-121-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2424-125-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2436-146-0x00000000029F4000-0x00000000029F7000-memory.dmp

      Filesize

      12KB

    • memory/2436-114-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2436-190-0x00000000029FB000-0x0000000002A1A000-memory.dmp

      Filesize

      124KB

    • memory/2436-162-0x000000001B820000-0x000000001BB1F000-memory.dmp

      Filesize

      3.0MB

    • memory/2436-110-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2436-174-0x00000000029FB000-0x0000000002A1A000-memory.dmp

      Filesize

      124KB

    • memory/2436-181-0x00000000029F4000-0x00000000029F7000-memory.dmp

      Filesize

      12KB

    • memory/2436-128-0x00000000029F4000-0x00000000029F7000-memory.dmp

      Filesize

      12KB

    • memory/2496-134-0x0000000002974000-0x0000000002977000-memory.dmp

      Filesize

      12KB

    • memory/2496-158-0x000000001B840000-0x000000001BB3F000-memory.dmp

      Filesize

      3.0MB

    • memory/2496-168-0x000000000297B000-0x000000000299A000-memory.dmp

      Filesize

      124KB

    • memory/2496-130-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2496-115-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2496-183-0x0000000002974000-0x0000000002977000-memory.dmp

      Filesize

      12KB

    • memory/2496-150-0x0000000002974000-0x0000000002977000-memory.dmp

      Filesize

      12KB

    • memory/2540-137-0x00000000029B4000-0x00000000029B7000-memory.dmp

      Filesize

      12KB

    • memory/2540-153-0x00000000029B4000-0x00000000029B7000-memory.dmp

      Filesize

      12KB

    • memory/2540-159-0x000000001B8A0000-0x000000001BB9F000-memory.dmp

      Filesize

      3.0MB

    • memory/2540-118-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2540-169-0x00000000029BB000-0x00000000029DA000-memory.dmp

      Filesize

      124KB

    • memory/2540-184-0x00000000029B4000-0x00000000029B7000-memory.dmp

      Filesize

      12KB

    • memory/2540-141-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2604-140-0x0000000002934000-0x0000000002937000-memory.dmp

      Filesize

      12KB

    • memory/2604-120-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2604-123-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/2604-170-0x000000000293B000-0x000000000295A000-memory.dmp

      Filesize

      124KB

    • memory/2604-161-0x000000001B770000-0x000000001BA6F000-memory.dmp

      Filesize

      3.0MB

    • memory/2604-155-0x0000000002934000-0x0000000002937000-memory.dmp

      Filesize

      12KB

    • memory/2700-138-0x00000000026B4000-0x00000000026B7000-memory.dmp

      Filesize

      12KB

    • memory/2700-189-0x00000000026BB000-0x00000000026DA000-memory.dmp

      Filesize

      124KB

    • memory/2700-156-0x000000001B860000-0x000000001BB5F000-memory.dmp

      Filesize

      3.0MB

    • memory/2700-119-0x000007FEEC630000-0x000007FEED053000-memory.dmp

      Filesize

      10.1MB

    • memory/2700-166-0x00000000026BB000-0x00000000026DA000-memory.dmp

      Filesize

      124KB

    • memory/2700-180-0x00000000026B4000-0x00000000026B7000-memory.dmp

      Filesize

      12KB

    • memory/2700-143-0x000007FEEB080000-0x000007FEEBBDD000-memory.dmp

      Filesize

      11.4MB

    • memory/3044-109-0x0000000000470000-0x0000000000482000-memory.dmp

      Filesize

      72KB

    • memory/3044-108-0x0000000001260000-0x0000000001414000-memory.dmp

      Filesize

      1.7MB