Analysis

  • max time kernel
    55s
  • max time network
    57s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 22:27

General

  • Target

    ReinHoodCrack (infected).7z

  • Size

    5.8MB

  • MD5

    1b6acac3279585874a678894db3f976e

  • SHA1

    2818bdaef6d725a123b551fc538ae7d5e962f289

  • SHA256

    664f2edf9843880338b78f5b1919df48f0b8363883d691381adb724ca3324e6b

  • SHA512

    24d31fc9453d8190480620e45c8dfc300144a6ac9ec30d7b715eeea5d7352d638aea7230c0cb83669f19ff1cd069d87dcf01504ab16510cda2012b19a68cfa88

  • SSDEEP

    98304:i8U4zA0Uddow7nyR3zjXkPbZI+IF89QTUQpJu3vh5ik+sc+QYz/ECCvOqiP14uDV:i8T/ULTyxXkPb2r89wLpcpckNQYeNe1V

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\ReinHoodCrack (infected).7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3748
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2532
    • C:\Users\Admin\Desktop\ReinHoodCrack\ReinHoodCrack.exe
      "C:\Users\Admin\Desktop\ReinHoodCrack\ReinHoodCrack.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\driverhost\QJeW8TvQQcQdddS2NNLe8raPuC9jj4AyM7Xu6zBc0iBIPzioGdTpOcBxC.vbe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\driverhost\41iQaQPOddkQfhuOQlW7t.bat" "
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3620
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:5080
          • C:\driverhost\hyperMonitornet.exe
            "C:\driverhost/hyperMonitornet.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3772
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zo4zqxvj\zo4zqxvj.cmdline"
              5⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1908
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD35D.tmp" "c:\Windows\System32\CSCABE2288AE5004AF6B681322FC401212.TMP"
                6⤵
                  PID:3696
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\driverhost\conhost.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:5076
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\sppsvc.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2788
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2728
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\dwm.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:760
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\driverhost\dllhost.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:220
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\driverhost\hyperMonitornet.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1616
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Sudd8Tfn3z.bat"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:5080
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  6⤵
                    PID:4656
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    6⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:2316
                  • C:\driverhost\dllhost.exe
                    "C:\driverhost\dllhost.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3292
        • C:\Users\Admin\Desktop\ReinHoodCrack\ReinHoodCrack.exe
          "C:\Users\Admin\Desktop\ReinHoodCrack\ReinHoodCrack.exe"
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\driverhost\QJeW8TvQQcQdddS2NNLe8raPuC9jj4AyM7Xu6zBc0iBIPzioGdTpOcBxC.vbe"
            2⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3184
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\driverhost\41iQaQPOddkQfhuOQlW7t.bat" "
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3068
              • C:\Windows\SysWOW64\reg.exe
                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:5012
              • C:\driverhost\hyperMonitornet.exe
                "C:\driverhost/hyperMonitornet.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1140
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\driverhost\conhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3408
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\driverhost\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4628
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\driverhost\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1436
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1240
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1584
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\bcastdvr\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4720
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2320
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2960
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2052
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4292
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2536
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3824
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\driverhost\dllhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3976
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\driverhost\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3252
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\driverhost\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1128
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperMonitorneth" /sc MINUTE /mo 5 /tr "'C:\driverhost\hyperMonitornet.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:836
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperMonitornet" /sc ONLOGON /tr "'C:\driverhost\hyperMonitornet.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:4932
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "hyperMonitorneth" /sc MINUTE /mo 6 /tr "'C:\driverhost\hyperMonitornet.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2384

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\hyperMonitornet.exe.log

          Filesize

          1KB

          MD5

          050808ab0c42646c9803bbdb3a3d0466

          SHA1

          c1e3899b38f3b9c91f388e45d7dd3d819ff91644

          SHA256

          e6724e3ffa2b05ddd2b9b1499ad79b12fe7b2b15db9f228e2625bdad53b2ef8d

          SHA512

          15bd439c91cb0ca29f7b5ed71e2a7f3428f3d9119f45b487d3ff154bdb804e82bb3ef6d8435a8260144996ee4e3a15233d8cb7f9bda5eeaafa6e8aeed889bf74

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          77d622bb1a5b250869a3238b9bc1402b

          SHA1

          d47f4003c2554b9dfc4c16f22460b331886b191b

          SHA256

          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

          SHA512

          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          2e907f77659a6601fcc408274894da2e

          SHA1

          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

          SHA256

          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

          SHA512

          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          d28a889fd956d5cb3accfbaf1143eb6f

          SHA1

          157ba54b365341f8ff06707d996b3635da8446f7

          SHA256

          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

          SHA512

          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          6d3e9c29fe44e90aae6ed30ccf799ca8

          SHA1

          c7974ef72264bbdf13a2793ccf1aed11bc565dce

          SHA256

          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

          SHA512

          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

        • C:\Users\Admin\AppData\Local\Temp\RESD35D.tmp

          Filesize

          1KB

          MD5

          69e2703a9200229daeecebce717d4e6a

          SHA1

          5c96481d8854c36b73bc9f9aab7a1535dc23ebd7

          SHA256

          2ea6c4a2847de8f2805da8606b7beb247ad8b11b7b3fd0327b6995ed63fabb4d

          SHA512

          007616a6b4c32bb2148a1bb083e50337315e86441e62e694f480a64cd1c5d41aa928e309f1ba8d5f1d7665ad297a109a8fed89ac5a27fe1a2d138c7b2136b19c

        • C:\Users\Admin\AppData\Local\Temp\Sudd8Tfn3z.bat

          Filesize

          153B

          MD5

          bdb0d6d2c796eb457a0c8f7822faf804

          SHA1

          39db44bbf2aa175f7ebe9822bab8c83f504c6163

          SHA256

          27acd47702e57860fc79f4ca6f127758bed04cb2628d3a353423ac23c74f0fcc

          SHA512

          852029d3b703dbd85a1dfadfb248094fe6330c011271bf809ab69ef6488a7d2416eb6dfd64d3b5e9f51ba842a96067563ae2d61fb01637459dd83dd30bd7aa36

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w0exfoey.urv.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\Desktop\ReinHoodCrack\ReinHoodCrack.exe

          Filesize

          1.9MB

          MD5

          d729318f3c05173ec630df123a15550f

          SHA1

          f1da12a6d6906ed1244f4270990fdd80de695787

          SHA256

          7cc84a0d97ee454b7c281e0a48b2150741420582d65c7f7358942acab3af4b8e

          SHA512

          ccdebad0ab7a30f138f65a84caac179d65491c6a1668985793f75e5a642831e74f370d56e67d6596d92923af98ee79a125e2cfe5f903840b0b4e0b205aefe9ca

        • C:\driverhost\41iQaQPOddkQfhuOQlW7t.bat

          Filesize

          178B

          MD5

          33008107f84e59fda0410c57b2d6768e

          SHA1

          22bdb6d6dda704fc97417b9ce0b5e925f8e4512e

          SHA256

          3c6ff43f9fa9c429986727286f0985f7969cebaf8c62d77d0c2af0827885a20a

          SHA512

          f2cd4a37a0f91879ed300090f36ea2896924bf831ced1b03ce9d9417876e50be7d370795fb6621b4f2701baa160ec8e6aa5e37517c7b3053caa38d8305238633

        • C:\driverhost\QJeW8TvQQcQdddS2NNLe8raPuC9jj4AyM7Xu6zBc0iBIPzioGdTpOcBxC.vbe

          Filesize

          209B

          MD5

          f19c48ce044ec0b5e28c2b2530544b91

          SHA1

          04c97a36ca30a3b2a12c8cfe426962c8e034a222

          SHA256

          77889aa0242d969b55eb7933004380b401c9511dc42bb31b96ea67f168ad5736

          SHA512

          7b2ed4ec6a3b1a996539917915645738ae1b3d983008cc133a05cc4f7598a4e8d42bfcad04adf0b51a133991401f3ab3079970b5a990309f9169c11d7e89c889

        • C:\driverhost\hyperMonitornet.exe

          Filesize

          2.1MB

          MD5

          4bf2bcc271ffd6ec643a1f18dd55a0c4

          SHA1

          be2ba4193bb6c89d11dcddd86c773108ecd4b520

          SHA256

          d3066b626194a8d6f6d598a8cb4edca9843cc73935bd394a3ebbc45dbc80e3a1

          SHA512

          e3ea10a3ae4222b927f726e0e8e7ad375ebb92009fb0eaf80c6e4d6914b13cedc7750828f0eacac557083b9949f7995408d45d93b36011f6071352ff762906dd

        • \??\c:\Users\Admin\AppData\Local\Temp\zo4zqxvj\zo4zqxvj.0.cs

          Filesize

          357B

          MD5

          f03512bc530d00fefa311e2a13fc6450

          SHA1

          8c8fdb276c1ba237f6af39aba84a2a8263a1fdf4

          SHA256

          046639463340d9d271d2e706af32081a11388e7fea01bd58590b3aa5149d28bd

          SHA512

          8ea4e6f3399060f7c5d48b7754a0f5851183e9a8fe300fa9b2fb00e982151f7b7714d7dfe15e8f2314640e4fe59d21d712c35690e7ed3d989af16b5dad5413d7

        • \??\c:\Users\Admin\AppData\Local\Temp\zo4zqxvj\zo4zqxvj.cmdline

          Filesize

          235B

          MD5

          4db94b5537c66c65cb2d7cff05a13229

          SHA1

          b4618fec1fe1ff5ad6953d2c443138dc77c1357a

          SHA256

          a477a225ab9d406d02d7fb7bd0a7684dff329e1171fce891a17f6601b61264cc

          SHA512

          b1b7028d8848a04bd01f99181843829e83005eb018e2af089d02a48ef5b4aec3d1f1aa5ec0333691ef50c33aeebe17d98791cc24c69c0ca265e934320aff95f7

        • \??\c:\Windows\System32\CSCABE2288AE5004AF6B681322FC401212.TMP

          Filesize

          1KB

          MD5

          75e32610d8ef6143201c7c28465fcda9

          SHA1

          b2bae99fade2dda07aecbe1659d184be0fc4e7a6

          SHA256

          97ee1cac3965d9cc55a60f20206f384719431f19ac96bdc52b93a98de51a639b

          SHA512

          b303fb99586efd19a08223ba93472fa6d33fcf9198bbf42fb16ba61001db59e5fd5835ea7696ed34e4004d23fa60697e724e6085d1269d788204bf95dfe46abc

        • memory/760-122-0x000001A635880000-0x000001A6358A2000-memory.dmp

          Filesize

          136KB

        • memory/1140-193-0x000000001CB20000-0x000000001CBC9000-memory.dmp

          Filesize

          676KB

        • memory/3772-62-0x000000001AFA0000-0x000000001AFB8000-memory.dmp

          Filesize

          96KB

        • memory/3772-78-0x000000001B420000-0x000000001B42C000-memory.dmp

          Filesize

          48KB

        • memory/3772-76-0x000000001B410000-0x000000001B418000-memory.dmp

          Filesize

          32KB

        • memory/3772-107-0x000000001B990000-0x000000001BA39000-memory.dmp

          Filesize

          676KB

        • memory/3772-74-0x000000001B400000-0x000000001B40E000-memory.dmp

          Filesize

          56KB

        • memory/3772-72-0x000000001B3F0000-0x000000001B400000-memory.dmp

          Filesize

          64KB

        • memory/3772-70-0x000000001AFD0000-0x000000001AFDC000-memory.dmp

          Filesize

          48KB

        • memory/3772-68-0x000000001AFC0000-0x000000001AFCE000-memory.dmp

          Filesize

          56KB

        • memory/3772-66-0x000000001AF70000-0x000000001AF7C000-memory.dmp

          Filesize

          48KB

        • memory/3772-64-0x000000001AF60000-0x000000001AF6E000-memory.dmp

          Filesize

          56KB

        • memory/3772-60-0x000000001B440000-0x000000001B490000-memory.dmp

          Filesize

          320KB

        • memory/3772-59-0x000000001AF80000-0x000000001AF9C000-memory.dmp

          Filesize

          112KB

        • memory/3772-57-0x000000001AF50000-0x000000001AF5E000-memory.dmp

          Filesize

          56KB

        • memory/3772-54-0x0000000000140000-0x000000000035A000-memory.dmp

          Filesize

          2.1MB