Analysis

  • max time kernel
    82s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 12:29

General

  • Target

    Fluxus Cracked.exe

  • Size

    4.9MB

  • MD5

    7a182d7bd6c9304ea5e2fa27e007becc

  • SHA1

    2ff3ccdad179d5ad23a59fedab2cb7b284f51af3

  • SHA256

    6f7189376b953fd0a6e37f23d7f4bf6be70ff4d5cb39214a8d766bf9f6044511

  • SHA512

    cdb5e2bcbbe16619ec008069ac5350743e965b6b89d335b85f36b055baa54f7006c0313093cf435ffc0c84854bfc1600992e2be8512d6436161ae4c3192bb8b6

  • SSDEEP

    98304:BFVqfd/eLhdGYhfl0CcnVNB5G6X4RutZhjltPY5tnJTJmjPduN7umo1YU:IeL9Ncn93X8Yhl8nxJpumo1d

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 7 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 9 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fluxus Cracked.exe
    "C:\Users\Admin\AppData\Local\Temp\Fluxus Cracked.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\BlockSurrogatefontMonitor\mU33YMZQGxUfzjmO0oI8Zrz6gJvOxY9asaKa7z6q8Tx1Sco7H6GDW.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\BlockSurrogatefontMonitor\3PJdJcQr3lygZCpzSTZp2eI0PMEBYXtL0AVL8ua0cyEJAoGxj.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
            "C:\BlockSurrogatefontMonitor/providerCrtdhcp.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2728
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2036
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:948
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/BlockSurrogatefontMonitor/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:276
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2904
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1248
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2932
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1804
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:944
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:572
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2868
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1548
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1908
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\FreeCell\lsass.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2936
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dwm.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1488
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\providerCrtdhcp.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1680
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\dwm.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1524
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\conhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:844
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1728
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WrU1gXmJb3.bat"
              6⤵
                PID:2500
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  7⤵
                    PID:1568
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    7⤵
                    • Runs ping.exe
                    PID:1848
                  • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                    "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:332
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pk8wsQHxqc.bat"
                      8⤵
                        PID:1000
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          9⤵
                            PID:2204
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            9⤵
                              PID:384
                            • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                              "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:280
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SZLFiwQel9.bat"
                                10⤵
                                  PID:2068
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    11⤵
                                      PID:2428
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      11⤵
                                        PID:1856
                                      • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                                        "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                                        11⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2640
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PX3O4psMNH.bat"
                                          12⤵
                                            PID:1260
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              13⤵
                                                PID:1724
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                13⤵
                                                • Runs ping.exe
                                                PID:1880
                                              • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                                                "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                                                13⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1796
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OwDUg2gYJx.bat"
                                                  14⤵
                                                    PID:2100
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      15⤵
                                                        PID:1668
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        15⤵
                                                        • Runs ping.exe
                                                        PID:1912
                                                      • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                                                        "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                                                        15⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:836
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ge8uHQboyx.bat"
                                                          16⤵
                                                            PID:848
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              17⤵
                                                                PID:2416
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                17⤵
                                                                • Runs ping.exe
                                                                PID:2580
                                                              • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe
                                                                "C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe"
                                                                17⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2312
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IhWEZABO4r.bat"
                                                                  18⤵
                                                                    PID:2788
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      19⤵
                                                                        PID:2004
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        19⤵
                                                                        • Runs ping.exe
                                                                        PID:2204
                                    • C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3036
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 1148
                                        3⤵
                                        • Loads dropped DLL
                                        • Program crash
                                        PID:1676
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\FreeCell\lsass.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1876
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\FreeCell\lsass.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1988
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\FreeCell\lsass.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1896
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2352
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:320
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2180
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcpp" /sc MINUTE /mo 14 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\providerCrtdhcp.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1616
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcp" /sc ONLOGON /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\providerCrtdhcp.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2136
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcpp" /sc MINUTE /mo 12 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\providerCrtdhcp.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2816
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2252
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1976
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2164
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\Registration\CRMLog\conhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:772
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\conhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1412
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\Registration\CRMLog\conhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1408
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcpp" /sc MINUTE /mo 12 /tr "'C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:564
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcp" /sc ONLOGON /tr "'C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2388
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "providerCrtdhcpp" /sc MINUTE /mo 7 /tr "'C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2256

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\BlockSurrogatefontMonitor\3PJdJcQr3lygZCpzSTZp2eI0PMEBYXtL0AVL8ua0cyEJAoGxj.bat

                                    Filesize

                                    98B

                                    MD5

                                    ad2691ba31afed2f48c0f86fd9ce40ea

                                    SHA1

                                    20210915d87b554f022f94abaaef65a0b6b24b04

                                    SHA256

                                    ffb7a40e82071cd94d8482d8a48458ee8ee1ab7e6afa147505910a4d4bca4801

                                    SHA512

                                    32e813271d709fd578fc46e64ffa185e0ab63725bf294186a286f23185076f9aab7984a9c71b606754b2623d5299da61f0a3f7f51d7b450c932e5963aa8074bb

                                  • C:\BlockSurrogatefontMonitor\mU33YMZQGxUfzjmO0oI8Zrz6gJvOxY9asaKa7z6q8Tx1Sco7H6GDW.vbe

                                    Filesize

                                    252B

                                    MD5

                                    cd2eaebf959be410709c87c7b02382ed

                                    SHA1

                                    4b12369510c87ab57cbe424bd1c9d22c8acedf1a

                                    SHA256

                                    742a7fdad0768c63df86d1ebb28412d4fa77714d49d3ef8d3ddfbec4d9b65609

                                    SHA512

                                    afb769abd66ee360a5dc3f82a297ce3223059a31185364a8bd1cc22e97e1f3b3f970e9598b6ed48beff056c749919e07e3d2fd4ac99230759ebcc51c4eee656c

                                  • C:\BlockSurrogatefontMonitor\providerCrtdhcp.exe

                                    Filesize

                                    2.0MB

                                    MD5

                                    e96f7c0bf7d61148e00dae07be005de9

                                    SHA1

                                    f2a689a2b5e4225995fcfd31b587c3ad71651e21

                                    SHA256

                                    37e1d2d17840e5323c3d3dd88171eabbd6d5c14ccd008cd2ce832c8cd51e7f8c

                                    SHA512

                                    3911e368f4c36f5734297b74cae871aa5b1c8ab5b1308c79d44cabf4695970d3682b6f90f7e260087cd04d364a9def389999dfe038243586a717c2dc4ff6dd37

                                  • C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe

                                    Filesize

                                    3.9MB

                                    MD5

                                    aa5d196260f56a93d7a9ddf32d202112

                                    SHA1

                                    4abe547da7e38e9facb98523e4795a71af6b4600

                                    SHA256

                                    653eaa58999ff72cd9e858a9661c87b049fc66172d20fc9ae0f1e3b1e2af694b

                                    SHA512

                                    7cf76918a4d04c628cc4e7b3a7f2674c03b97104e98b98ab8407d2e12521e48dc61438d982cfdc9763deaa1b915e4432a972274dd6ac381a5a58f08e1ffd55d5

                                  • C:\Users\Admin\AppData\Local\Temp\IhWEZABO4r.bat

                                    Filesize

                                    176B

                                    MD5

                                    55009eebfdbb97403be843ee1d802851

                                    SHA1

                                    650fe7fa12b66e2bdb9d5abc3e0c6c60df9224e9

                                    SHA256

                                    78c7837b1a84aa0459c78e8acbc52c1b670ada3ab5c6aea9d29d657c5500d877

                                    SHA512

                                    50b9fea4d38aa19054c2a499a82dee2fd2bde1f7eab955018aa973bf192de5cf6638aa675f325c564d75072e33d2efad22ca4bcc57e49fe53f7d1976973c64b3

                                  • C:\Users\Admin\AppData\Local\Temp\OwDUg2gYJx.bat

                                    Filesize

                                    176B

                                    MD5

                                    4e1f69104865be683655f56d31f474e8

                                    SHA1

                                    7ea5662b69f9f0ae38e16ff6faaafbbc9ccd2cb6

                                    SHA256

                                    38a2a4c02f6f14af6f8a0ecdf4b88459027a46f262af88b5c23607c8b0746946

                                    SHA512

                                    8044b713f1c563e4e73f84f3fbdd536d00250b03001f17773bcc67ddf496cab7650fc02e431bf20e27eefc8c8dcc2d21ab9256b3a8e41320ba33f0d046e11712

                                  • C:\Users\Admin\AppData\Local\Temp\PX3O4psMNH.bat

                                    Filesize

                                    176B

                                    MD5

                                    044ba88e3daf26eff39933d75cb30dbe

                                    SHA1

                                    23d4f97e96f97ee8f50f5086a6f58e25cb6f7ac8

                                    SHA256

                                    4aa21a43294620af2b78969a43cc58237721f56a945ce69c4212f34dcfa1b6ff

                                    SHA512

                                    5be9afc12be3408e06316cff1f2768c74024e0d83a6a66582a57ecf14071e69d12918957658f5394a4b595ecbd70cbedaa18694d429074ebb9398726ac0f527c

                                  • C:\Users\Admin\AppData\Local\Temp\Pk8wsQHxqc.bat

                                    Filesize

                                    224B

                                    MD5

                                    c093b954adb4181aecc6c41adec3ccee

                                    SHA1

                                    c64aff1b4d767739160e7e01ce8fdb028b122fb8

                                    SHA256

                                    8040f431f5c6dfc124e63ae4d750b0617812beaba1cbb3b7e847d73a0536d752

                                    SHA512

                                    e8678ac3f608503dff80cf0bd911056286d56f80b6981d237f39094be67eedc60c99c6a3c32eea5dba647f95ca12bac41ec941ed2f48047633c110e234072949

                                  • C:\Users\Admin\AppData\Local\Temp\SZLFiwQel9.bat

                                    Filesize

                                    224B

                                    MD5

                                    6d12ce524bb3418142029ff9c011f603

                                    SHA1

                                    433b04373b587e544a8198b2f66f56ed350ee0bb

                                    SHA256

                                    253f4b57b2b3f5a310cce2c83ea8e1d9e304c008652b79c89a07903227f016f6

                                    SHA512

                                    0fa8883dd949edf69195f6a5df7c590560e47a6f51d6ea893745066045f927e0861fe547ad711ef5a64732ee33e4877438afd219aa4274767164b429b1f9d026

                                  • C:\Users\Admin\AppData\Local\Temp\WrU1gXmJb3.bat

                                    Filesize

                                    176B

                                    MD5

                                    3ff17e4b3872d283a2586138b3de36f8

                                    SHA1

                                    2c686e6978cacc67a850d4145f52b02c59385172

                                    SHA256

                                    ac33c3951864ba6639a0404a5cdd89bfa9b4bd533df949f8e5134239fcd1fc1c

                                    SHA512

                                    baf97a292d68aba6a93921eb8f9e53bf85539ec26ab8d839841aecb953854f4f052cd6e7cfca6b5dedbf8943a09a955071581f2c994eef4398134ba8a16bad35

                                  • C:\Users\Admin\AppData\Local\Temp\ge8uHQboyx.bat

                                    Filesize

                                    176B

                                    MD5

                                    c2ae0b9b3749272462ee74beb543066c

                                    SHA1

                                    63bb97c3f9dafdd5fdac2dfb98f480e6adf06805

                                    SHA256

                                    a8ac1562c0af462d8c0b9e15dd1460710d9efd8b700aa5572ac1b11b59a50229

                                    SHA512

                                    72116c52b0488d4e08e64c32a90fcac55db86c425b61867fd1e70a92d0e96fe5428ccfeba68ea2b33dcde81ff60c78c420213d2fb914fd6d233240b93265732c

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                    Filesize

                                    7KB

                                    MD5

                                    986887ac83e084abedb4b96d412d3cf6

                                    SHA1

                                    547e4123a2eeaadeb2b45db78fc85c95e027ae00

                                    SHA256

                                    2d7e19ac84d48a71eef57223984371de3587641c1b1cee0d024970a96af3996f

                                    SHA512

                                    ccb2882c3b0bfd9c79bb443c882460cf4ec39824257bc71edb72e5ca96e4027b1d5183e9e3600ca19fcc77b595aded3b9a09c29d4bb8ab53ddbcb8b3076e7975

                                  • \Users\Admin\AppData\Local\Temp\DCRatBuild.exe

                                    Filesize

                                    2.3MB

                                    MD5

                                    d341f3cd7398873faf25661504f90b56

                                    SHA1

                                    48e2617f2e46b20460decf7096942d1823bfb143

                                    SHA256

                                    34cbdce2fee0ae1eb578c4a97962d71c3edfe86685c5ae4f24f4f6276f696805

                                    SHA512

                                    482478705ef3ae79fdf4912e33925f6623d533d73b83e3b35eb176d39ed8db3a65bc84c84aabb2a2b570ec41436d6bbcc4b3be9020d5c50530282fa0c90d105d

                                  • memory/836-227-0x0000000000040000-0x000000000023A000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/1796-212-0x0000000000840000-0x0000000000A3A000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2036-94-0x00000000029A0000-0x00000000029A8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2036-88-0x000000001B4D0000-0x000000001B7B2000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2312-242-0x0000000000E10000-0x000000000100A000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2640-197-0x0000000000270000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2728-32-0x0000000001330000-0x000000000152A000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/2728-34-0x0000000000690000-0x000000000069E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/2728-46-0x0000000000B40000-0x0000000000B48000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2728-48-0x0000000000B50000-0x0000000000B5C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2728-36-0x00000000009F0000-0x0000000000A0C000-memory.dmp

                                    Filesize

                                    112KB

                                  • memory/2728-44-0x0000000000B30000-0x0000000000B3C000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2728-42-0x00000000009E0000-0x00000000009EC000-memory.dmp

                                    Filesize

                                    48KB

                                  • memory/2728-40-0x00000000009D0000-0x00000000009DE000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/2728-38-0x0000000000A10000-0x0000000000A28000-memory.dmp

                                    Filesize

                                    96KB

                                  • memory/3036-181-0x0000000000310000-0x000000000031A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/3036-180-0x0000000000310000-0x000000000031A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/3036-26-0x0000000000310000-0x000000000031A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/3036-25-0x0000000000310000-0x000000000031A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/3036-24-0x00000000012F0000-0x00000000016E4000-memory.dmp

                                    Filesize

                                    4.0MB