Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    82s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09/03/2023, 02:46

General

  • Target

    caa690c0fc39cd9fd36bec2dd30f03ba.exe

  • Size

    2.9MB

  • MD5

    caa690c0fc39cd9fd36bec2dd30f03ba

  • SHA1

    3c2f8fc34b75a6a3cbf64e946b42808bc9cdbeb0

  • SHA256

    d1f9b8e8a6b3ec8583f59d0974c19177f71efdfe1e82d79f646172bd08cc826b

  • SHA512

    f230928baebe31c183582c3a7db772844a8419591557b23aae24c54ed3c7418be69e87ff95405149685d3f0eed18719d46888c4ea9eb9e75d7fbbbe30c2e2f3a

  • SSDEEP

    49152:CEvU1J8dN6XYbTGw5i+4pK1XWdOcYF62tLmkyWM2tG8r3p+7:CEvA/YbTjt6LkLLt1LrZ

Malware Config

Signatures

  • DcRat 30 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\caa690c0fc39cd9fd36bec2dd30f03ba.exe
    "C:\Users\Admin\AppData\Local\Temp\caa690c0fc39cd9fd36bec2dd30f03ba.exe"
    1⤵
    • DcRat
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1320
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Users\Admin\AppData\Local\Temp\caa690c0fc39cd9fd36bec2dd30f03ba.exe
      "C:\Users\Admin\AppData\Local\Temp\caa690c0fc39cd9fd36bec2dd30f03ba.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2148
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3032
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1356
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:512
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:272
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3024
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe
        "C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:2320
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e23c483c-66c0-4518-aedc-41fd9484ca99.vbs"
          4⤵
            PID:2892
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ed7afce-a7e9-492f-b6f0-a70ed592217f.vbs"
            4⤵
              PID:2724
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" http://localhost:12868/
              4⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:1296
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1296 CREDAT:275457 /prefetch:2
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2160
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:336
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1084
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:912
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\WmiPrvSE.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1668
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1396
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1504
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dwm.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:736
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1768
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1528
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1820
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1772
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1264
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1968
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:872
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1080
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2688
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2704
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2728
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2756
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2772
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2796
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\en-US\WMIADAP.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2824
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2844
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\en-US\WMIADAP.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2864
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\wininit.exe'" /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2896
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f
        1⤵
        • DcRat
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2940
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1336

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe

        Filesize

        2.9MB

        MD5

        caa690c0fc39cd9fd36bec2dd30f03ba

        SHA1

        3c2f8fc34b75a6a3cbf64e946b42808bc9cdbeb0

        SHA256

        d1f9b8e8a6b3ec8583f59d0974c19177f71efdfe1e82d79f646172bd08cc826b

        SHA512

        f230928baebe31c183582c3a7db772844a8419591557b23aae24c54ed3c7418be69e87ff95405149685d3f0eed18719d46888c4ea9eb9e75d7fbbbe30c2e2f3a

      • C:\Program Files\Microsoft Office\Office14\1033\spoolsv.exe

        Filesize

        2.9MB

        MD5

        caa690c0fc39cd9fd36bec2dd30f03ba

        SHA1

        3c2f8fc34b75a6a3cbf64e946b42808bc9cdbeb0

        SHA256

        d1f9b8e8a6b3ec8583f59d0974c19177f71efdfe1e82d79f646172bd08cc826b

        SHA512

        f230928baebe31c183582c3a7db772844a8419591557b23aae24c54ed3c7418be69e87ff95405149685d3f0eed18719d46888c4ea9eb9e75d7fbbbe30c2e2f3a

      • C:\Program Files\Windows NT\RCX214C.tmp

        Filesize

        2.9MB

        MD5

        393f7810c51e9fae12e95b05a9622404

        SHA1

        fd639e0d2f80ae4c0157b3184a1b8704ee798057

        SHA256

        7093de61d6787275ac75f5579086a333e06cceefd4f783d4d1ca3b8999981708

        SHA512

        f468e6785c7f07dc6eb63d49c2a7568dd9e5232e4d3ba108aa012be1167fc91fd8a89ff07886af695c26ec77f6c14e73c6f14a931f1b5a3e5bda4137fda0e455

      • C:\Recovery\d2ce1482-b192-11ed-8622-cee1c2fbb193\winlogon.exe

        Filesize

        2.9MB

        MD5

        caa690c0fc39cd9fd36bec2dd30f03ba

        SHA1

        3c2f8fc34b75a6a3cbf64e946b42808bc9cdbeb0

        SHA256

        d1f9b8e8a6b3ec8583f59d0974c19177f71efdfe1e82d79f646172bd08cc826b

        SHA512

        f230928baebe31c183582c3a7db772844a8419591557b23aae24c54ed3c7418be69e87ff95405149685d3f0eed18719d46888c4ea9eb9e75d7fbbbe30c2e2f3a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        5e422078463a17f5c882f89d68733311

        SHA1

        262babbbaffae0db8b95b51f743cc7f66ae5ce0d

        SHA256

        8ed0d419996998702f5b3e3f9a07480467fc699508df8a22080de2f3fe2e26fc

        SHA512

        f074487c1813a6ee2405c9a3be1877907529ac8e2fdefecd2f8b5014da234a243ecfea8872e6610d8fc2d57057dda6ace3e2085b4c91f673ef502784fa48452e

      • C:\Users\Admin\AppData\Local\Temp\7ed7afce-a7e9-492f-b6f0-a70ed592217f.vbs

        Filesize

        511B

        MD5

        f506a96e39277c652f5587947ff9be1b

        SHA1

        1a960a812e813ea01debb5c0459aa5ec3ef8cea6

        SHA256

        79424391bee496d6d748a7f8147f1a56d6fdc2e5f7b9e06f090733475796fea2

        SHA512

        e8cef7bc88b6491b7272200e657f19344974196db97d60002e29dca1ce57e5fcce5d1b2e35279b545ae42f2e2e02133c9918b32109a0ba1ec6b2eddaad2055f3

      • C:\Users\Admin\AppData\Local\Temp\Cab1039.tmp

        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Cab10D7.tmp

        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\Local\Temp\Tar1188.tmp

        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Local\Temp\caa690c0fc39cd9fd36bec2dd30f03ba.exe

        Filesize

        2.9MB

        MD5

        caa690c0fc39cd9fd36bec2dd30f03ba

        SHA1

        3c2f8fc34b75a6a3cbf64e946b42808bc9cdbeb0

        SHA256

        d1f9b8e8a6b3ec8583f59d0974c19177f71efdfe1e82d79f646172bd08cc826b

        SHA512

        f230928baebe31c183582c3a7db772844a8419591557b23aae24c54ed3c7418be69e87ff95405149685d3f0eed18719d46888c4ea9eb9e75d7fbbbe30c2e2f3a

      • C:\Users\Admin\AppData\Local\Temp\e23c483c-66c0-4518-aedc-41fd9484ca99.vbs

        Filesize

        735B

        MD5

        805c61af01370131aa541583685b15a1

        SHA1

        8816372f2ba844067309cbecaf4ac58c9abe6f5f

        SHA256

        05bd475e3cef7000444783eb0ad905ea95ecb1c8a18d5739330593faf94717b6

        SHA512

        37daa23cf3bec2a3d2b65a545ebd2eb54c9ba5ee69d5ea455cc6068cc321925ae5176670d18d0244a812d4c0b83576e1b72e4919cf8e22807d41f7e99862d2db

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ANEURTNYA15ONAEJE8AG.temp

        Filesize

        7KB

        MD5

        cb1d96a01ee03568ff0e42e11fe77fb0

        SHA1

        136628859a58d4d2606060bb0d455e6b246542e1

        SHA256

        2bcc73cbc6f45f7107fb3ae9845802a994e0943a0dc2a7c5bfc1f12ea1ba6fa7

        SHA512

        9ad8f32ec429cab1f8a8ccd54b81ab73e3688474f68715321bbc17dad555f1638b8983689b7a3b2caf2e5e645048ce643647f9ba3dcb2e8b39f590fdb3297e9f

      • memory/300-235-0x00000000028FB000-0x0000000002932000-memory.dmp

        Filesize

        220KB

      • memory/300-218-0x00000000028F0000-0x0000000002970000-memory.dmp

        Filesize

        512KB

      • memory/300-219-0x00000000028F0000-0x0000000002970000-memory.dmp

        Filesize

        512KB

      • memory/336-234-0x000000000274B000-0x0000000002782000-memory.dmp

        Filesize

        220KB

      • memory/336-217-0x0000000002740000-0x00000000027C0000-memory.dmp

        Filesize

        512KB

      • memory/336-214-0x0000000002740000-0x00000000027C0000-memory.dmp

        Filesize

        512KB

      • memory/740-210-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/740-229-0x000000000294B000-0x0000000002982000-memory.dmp

        Filesize

        220KB

      • memory/740-215-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/740-216-0x0000000002940000-0x00000000029C0000-memory.dmp

        Filesize

        512KB

      • memory/768-227-0x00000000023D0000-0x0000000002450000-memory.dmp

        Filesize

        512KB

      • memory/768-230-0x00000000023DB000-0x0000000002412000-memory.dmp

        Filesize

        220KB

      • memory/768-228-0x00000000023D0000-0x0000000002450000-memory.dmp

        Filesize

        512KB

      • memory/768-226-0x00000000023D0000-0x0000000002450000-memory.dmp

        Filesize

        512KB

      • memory/868-295-0x0000000002320000-0x0000000002328000-memory.dmp

        Filesize

        32KB

      • memory/1140-153-0x000000001B260000-0x000000001B542000-memory.dmp

        Filesize

        2.9MB

      • memory/1140-205-0x0000000002490000-0x0000000002510000-memory.dmp

        Filesize

        512KB

      • memory/1140-232-0x000000000249B000-0x00000000024D2000-memory.dmp

        Filesize

        220KB

      • memory/1140-206-0x0000000002490000-0x0000000002510000-memory.dmp

        Filesize

        512KB

      • memory/1296-479-0x0000000002170000-0x0000000002180000-memory.dmp

        Filesize

        64KB

      • memory/1320-222-0x0000000002720000-0x00000000027A0000-memory.dmp

        Filesize

        512KB

      • memory/1320-203-0x0000000002720000-0x00000000027A0000-memory.dmp

        Filesize

        512KB

      • memory/1320-233-0x000000000272B000-0x0000000002762000-memory.dmp

        Filesize

        220KB

      • memory/1392-220-0x0000000002850000-0x00000000028D0000-memory.dmp

        Filesize

        512KB

      • memory/1392-221-0x0000000002850000-0x00000000028D0000-memory.dmp

        Filesize

        512KB

      • memory/1392-236-0x000000000285B000-0x0000000002892000-memory.dmp

        Filesize

        220KB

      • memory/1396-208-0x00000000028B4000-0x00000000028B7000-memory.dmp

        Filesize

        12KB

      • memory/1396-212-0x00000000028BB000-0x00000000028F2000-memory.dmp

        Filesize

        220KB

      • memory/1524-207-0x0000000002994000-0x0000000002997000-memory.dmp

        Filesize

        12KB

      • memory/1524-211-0x000000000299B000-0x00000000029D2000-memory.dmp

        Filesize

        220KB

      • memory/1584-209-0x0000000002A04000-0x0000000002A07000-memory.dmp

        Filesize

        12KB

      • memory/1584-213-0x0000000002A0B000-0x0000000002A42000-memory.dmp

        Filesize

        220KB

      • memory/1676-64-0x00000000024E0000-0x00000000024F2000-memory.dmp

        Filesize

        72KB

      • memory/1676-73-0x000000001AE20000-0x000000001AE28000-memory.dmp

        Filesize

        32KB

      • memory/1676-55-0x000000001B190000-0x000000001B210000-memory.dmp

        Filesize

        512KB

      • memory/1676-56-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1676-57-0x0000000000520000-0x0000000000528000-memory.dmp

        Filesize

        32KB

      • memory/1676-58-0x0000000000930000-0x0000000000940000-memory.dmp

        Filesize

        64KB

      • memory/1676-59-0x0000000000940000-0x0000000000956000-memory.dmp

        Filesize

        88KB

      • memory/1676-76-0x000000001AF60000-0x000000001AF6C000-memory.dmp

        Filesize

        48KB

      • memory/1676-75-0x000000001AF50000-0x000000001AF5A000-memory.dmp

        Filesize

        40KB

      • memory/1676-60-0x00000000022E0000-0x00000000022F0000-memory.dmp

        Filesize

        64KB

      • memory/1676-74-0x000000001AF30000-0x000000001AF3C000-memory.dmp

        Filesize

        48KB

      • memory/1676-63-0x00000000024D0000-0x00000000024DC000-memory.dmp

        Filesize

        48KB

      • memory/1676-72-0x00000000001E0000-0x00000000001EE000-memory.dmp

        Filesize

        56KB

      • memory/1676-71-0x00000000001D0000-0x00000000001D8000-memory.dmp

        Filesize

        32KB

      • memory/1676-70-0x00000000001C0000-0x00000000001CE000-memory.dmp

        Filesize

        56KB

      • memory/1676-69-0x00000000001B0000-0x00000000001BA000-memory.dmp

        Filesize

        40KB

      • memory/1676-61-0x00000000022F0000-0x00000000022FA000-memory.dmp

        Filesize

        40KB

      • memory/1676-62-0x0000000002480000-0x00000000024D6000-memory.dmp

        Filesize

        344KB

      • memory/1676-68-0x000000001AA40000-0x000000001AA48000-memory.dmp

        Filesize

        32KB

      • memory/1676-67-0x000000001AA30000-0x000000001AA38000-memory.dmp

        Filesize

        32KB

      • memory/1676-66-0x000000001AA20000-0x000000001AA2C000-memory.dmp

        Filesize

        48KB

      • memory/1676-65-0x000000001AA10000-0x000000001AA18000-memory.dmp

        Filesize

        32KB

      • memory/1676-54-0x0000000000960000-0x0000000000C40000-memory.dmp

        Filesize

        2.9MB

      • memory/1732-231-0x000000000269B000-0x00000000026D2000-memory.dmp

        Filesize

        220KB

      • memory/1732-225-0x0000000002690000-0x0000000002710000-memory.dmp

        Filesize

        512KB

      • memory/1732-224-0x0000000002690000-0x0000000002710000-memory.dmp

        Filesize

        512KB

      • memory/1732-223-0x0000000002690000-0x0000000002710000-memory.dmp

        Filesize

        512KB

      • memory/1932-202-0x00000000028B4000-0x00000000028B7000-memory.dmp

        Filesize

        12KB

      • memory/1932-154-0x0000000002010000-0x0000000002018000-memory.dmp

        Filesize

        32KB

      • memory/1932-204-0x00000000028BB000-0x00000000028F2000-memory.dmp

        Filesize

        220KB

      • memory/2148-238-0x000000001B120000-0x000000001B1A0000-memory.dmp

        Filesize

        512KB

      • memory/2148-237-0x00000000005E0000-0x00000000005F2000-memory.dmp

        Filesize

        72KB

      • memory/2160-480-0x0000000002870000-0x0000000002872000-memory.dmp

        Filesize

        8KB

      • memory/2992-292-0x000000001B1A0000-0x000000001B482000-memory.dmp

        Filesize

        2.9MB