Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 02:34

General

  • Target

    58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe

  • Size

    35.2MB

  • MD5

    bc4a8996f18f14f3c77fff13fd23b00d

  • SHA1

    431779aa67e97a32824956d9f3c9122a8340486b

  • SHA256

    58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895

  • SHA512

    1e7e873f4af45963ffd59973bd1d76fbe5bf3841414788ade05aab69f11aae66c5fa3da082a43183a094fb12f5f94e35190e01c9ac224888f557f659a453471c

  • SSDEEP

    98304:yrdqTz4+mudOlbI9tp2159NiHZOGDjuXnU:0dqvYwO23mwY8

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe
    "C:\Users\Admin\AppData\Local\Temp\58040788269169456e7831099188a99796227cac63cc28771496d9f97204b895.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Browserhost\H1Tsc0Ilqr3tfV2ZqDRU0epu1xRlbvhuJExp.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Browserhost\I0GR.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Browserhost\intoHostperf.exe
          "C:\Browserhost/intoHostperf.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kds4ixmt\kds4ixmt.cmdline"
            5⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:1584
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF3A.tmp" "c:\Windows\System32\CSC64768210E81142D0AD18538E46B3A23.TMP"
              6⤵
                PID:1660
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1356
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browserhost\taskhost.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1072
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\schemas\WCN\System.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:668
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:644
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1532
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Browserhost\intoHostperf.exe'
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:816
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LcbM4hy4NH.bat"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2088
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:2100
                • C:\Browserhost\intoHostperf.exe
                  "C:\Browserhost\intoHostperf.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2756
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hUEgB0oRYu.bat"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1364
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:1156
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:332
                        • C:\Browserhost\intoHostperf.exe
                          "C:\Browserhost\intoHostperf.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2124
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blnknsxC6d.bat"
                            9⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1376
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:2580
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                10⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:688
                              • C:\Browserhost\intoHostperf.exe
                                "C:\Browserhost\intoHostperf.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2088
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4tBkEffHSx.bat"
                                  11⤵
                                    PID:1296
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      12⤵
                                        PID:2280
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        12⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:2296
                                      • C:\Browserhost\intoHostperf.exe
                                        "C:\Browserhost\intoHostperf.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1732
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ghJDzcD21F.bat"
                                          13⤵
                                            PID:2840
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              14⤵
                                                PID:3016
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                14⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:2172
                                              • C:\Browserhost\intoHostperf.exe
                                                "C:\Browserhost\intoHostperf.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2640
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LHuPvvKEnU.bat"
                                                  15⤵
                                                    PID:1092
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      16⤵
                                                        PID:2800
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        16⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:292
                                                      • C:\Browserhost\intoHostperf.exe
                                                        "C:\Browserhost\intoHostperf.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2960
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QjhCqOFzVv.bat"
                                                          17⤵
                                                            PID:2184
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              18⤵
                                                                PID:2348
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                18⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:1708
                                                              • C:\Browserhost\intoHostperf.exe
                                                                "C:\Browserhost\intoHostperf.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1960
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8MPHA9c1U6.bat"
                                                                  19⤵
                                                                    PID:2292
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      20⤵
                                                                        PID:300
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        20⤵
                                                                          PID:3052
                                                                        • C:\Browserhost\intoHostperf.exe
                                                                          "C:\Browserhost\intoHostperf.exe"
                                                                          20⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2528
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XA2Giq7lse.bat"
                                                                            21⤵
                                                                              PID:1588
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp 65001
                                                                                22⤵
                                                                                  PID:1140
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping -n 10 localhost
                                                                                  22⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:2764
                                                                                • C:\Browserhost\intoHostperf.exe
                                                                                  "C:\Browserhost\intoHostperf.exe"
                                                                                  22⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1940
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z8EFjwB7Jj.bat"
                                                                                    23⤵
                                                                                      PID:2752
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp 65001
                                                                                        24⤵
                                                                                          PID:2708
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          24⤵
                                                                                            PID:856
                                                                                          • C:\Browserhost\intoHostperf.exe
                                                                                            "C:\Browserhost\intoHostperf.exe"
                                                                                            24⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2656
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ojUBGqHdSI.bat"
                                                                                              25⤵
                                                                                                PID:964
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  26⤵
                                                                                                    PID:2988
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    26⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:1624
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:808
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1504
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2856
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Browserhost\taskhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1956
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Browserhost\taskhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1480
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Browserhost\taskhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1976
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\schemas\WCN\System.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2912
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\schemas\WCN\System.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1336
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\schemas\WCN\System.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2988
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2980
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2076
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office14\1033\WmiPrvSE.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2392
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3000
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2404
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\cmd.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2968
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "intoHostperfi" /sc MINUTE /mo 5 /tr "'C:\Browserhost\intoHostperf.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1740
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "intoHostperf" /sc ONLOGON /tr "'C:\Browserhost\intoHostperf.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2576
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "intoHostperfi" /sc MINUTE /mo 11 /tr "'C:\Browserhost\intoHostperf.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2032

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Browserhost\H1Tsc0Ilqr3tfV2ZqDRU0epu1xRlbvhuJExp.vbe

                                                  Filesize

                                                  193B

                                                  MD5

                                                  469f076b98518fc3f174277ae4e7c6c2

                                                  SHA1

                                                  f47b8ee20d1901242563bca5949b2fc9b8dcce32

                                                  SHA256

                                                  27f62059a2e4543d324d2dc4b57fa3afccb086411ee077c136c9732800987dd9

                                                  SHA512

                                                  6bf0a52c4bb33945c00c637fb50298975f060f4209f6c5655352a656b239cf47d78f4e1088eb7d0df5cde52915e704cec485babfa33284b501394a06ac40c214

                                                • C:\Browserhost\I0GR.bat

                                                  Filesize

                                                  85B

                                                  MD5

                                                  fb60a3f4d062529781b1856a97f6d2a8

                                                  SHA1

                                                  1da3695e467be7e3a89ce9c7de7db683e6e438fe

                                                  SHA256

                                                  81fcf50eda7d7a8a0170239aee3d3741e2ab76d1aa7af8800c2e47cf182dcdf0

                                                  SHA512

                                                  1f99a3b004752db78fb8e9e4d097f866bad641cd196ccb6d639c40c4c3dda87b5e1a7a7836c8a276b965ac50f1b8b43731bf12d592cd5993938769d1196593e4

                                                • C:\Users\Admin\AppData\Local\Temp\4tBkEffHSx.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  5130e6cd09751e2f82267da4a0ee2def

                                                  SHA1

                                                  51d469a2778082c256a5bb31890d2e0923cb1a17

                                                  SHA256

                                                  c30b51d8849f6d944fd8135dbf5c84653ef488c7fac474a614d32b87b63a5001

                                                  SHA512

                                                  e21d6542b7e21ef80640d1c956ec3607286565c4e8b23c1667a1971e32c2245452e8720dfd4a60b01c509bac01071f39f65230a8dce3c72d22f1c7682377c4d6

                                                • C:\Users\Admin\AppData\Local\Temp\8MPHA9c1U6.bat

                                                  Filesize

                                                  207B

                                                  MD5

                                                  5acabf27a0ceaa1f093784d4e7924d32

                                                  SHA1

                                                  d5aa44bae394d456e94da88e0a5c95ae92096897

                                                  SHA256

                                                  8263636ce3f9a1e665a0144a57de6be7362adcdb21cc673ac6b4c783890a3cea

                                                  SHA512

                                                  cb926ee14e3ad961819623b6c7ceeeabe128c0b012c1e3bde4c720a062f36cc64bf3641b1c46dce3dcddf7f97123ee03b9d349fed6bce0c3b031e9c2dfb9fb7b

                                                • C:\Users\Admin\AppData\Local\Temp\LHuPvvKEnU.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  47803c46522038af9c946a7c0174d75d

                                                  SHA1

                                                  0782298b78b502c464d77726972aa2f3eda7155b

                                                  SHA256

                                                  6a5b44a20635a998e53fdaee8eb2e4b08a004fb651e78e5a6fec8a6aecfb9d50

                                                  SHA512

                                                  895b55ac934d634e24a97545267e6547240a0bdaf4ee9a146a7158bd68269207ca06adbea9f7d78622877a6c3b17efc5145ab1808177bdaa356c8162f9a52ba7

                                                • C:\Users\Admin\AppData\Local\Temp\LcbM4hy4NH.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  4cd3d03708aa11e6b211bcd5156d7555

                                                  SHA1

                                                  dab4cea0ed4ed76cddc691c573375c052c4eb3b3

                                                  SHA256

                                                  2146ff3ad8834e7a00d1393c0f000bb23a6b5307cf7f209cb41bc2abb515a840

                                                  SHA512

                                                  21588704f8b058e1474394b0590d60e7d46b522f7f4512eb5bccd9e1b755f44b09c735fd8ebd092a605d55689f0d24d917db8014da786d90bb6de0085546064d

                                                • C:\Users\Admin\AppData\Local\Temp\QjhCqOFzVv.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  0f0a309936f0ac22f5ceb334ed56d923

                                                  SHA1

                                                  9606457b845e25d10e9e9fedc45fee1329f78035

                                                  SHA256

                                                  835ce4b337520dd95b3de5849130813944eecf3b0f600a574a1b385152b23b8b

                                                  SHA512

                                                  5ff186e6fa91702b94175b6bd0384ac8fb042521fdd2d94462af872c9a4e892d1231a016a5dcb42822b404486a7e9bcb53491a3d8d3af3e1118c5ef36bc6166a

                                                • C:\Users\Admin\AppData\Local\Temp\RESBF3A.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  317d5d7cad56bc31787ed01d29f65ad7

                                                  SHA1

                                                  21aa12b9200d29ee345d51726a51c6be02e16b02

                                                  SHA256

                                                  61a51f5f2b4cab042ba798ba3b2d354848299c7c5c11492ce120c4ba8e303f0a

                                                  SHA512

                                                  af1ea2fdcf6fd8c28509c0770b11f6ac3fbd7d0938be6d088ae996d799bd122bf2fd0528e96c0e3535b37f601f9465ac54fbc75e44179058de331f588d4879cc

                                                • C:\Users\Admin\AppData\Local\Temp\XA2Giq7lse.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  fbac07b016fe94cd6515ef8645df4131

                                                  SHA1

                                                  ee9a1d57c705a7a25dd935ea5468c03315590de7

                                                  SHA256

                                                  37fa20944a14c37edac8a81523e25b210594514b7dc72cd64feafd729d4acd9c

                                                  SHA512

                                                  7144800d318d525879b1c4091865c0cd704575ba2e4bb0aaa6562042d4c05bd5739e4571069765114065c728657f7cc28edaa6cc338bb4987a55e04e3dee0cf7

                                                • C:\Users\Admin\AppData\Local\Temp\Z8EFjwB7Jj.bat

                                                  Filesize

                                                  207B

                                                  MD5

                                                  23839aeb79150f389351a748ca09ff97

                                                  SHA1

                                                  e9d397825644a5d1052e767ce26427ad11005cc8

                                                  SHA256

                                                  a714f2df1c8784e5dae3fa2e7afc0bef93b25b6f6f1f090cbaf26c112a24bab6

                                                  SHA512

                                                  17cd6a42f9fd17e966acabedd58d1744dc6fdfe7b05234daf187cc26ea9d8794e1ed911ad39eabbc18071bfae35ccb26027ba8f99777bc620cc8e0da5349c40c

                                                • C:\Users\Admin\AppData\Local\Temp\blnknsxC6d.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  e15112bbc9a5a9bf7d98c1c014fd22e4

                                                  SHA1

                                                  4d2df386d9d296b7b0c39216134057815baa0425

                                                  SHA256

                                                  8f69208b243f81a3ce01adb92724a9ecce3f5979587f9b39914ba5f48eea1269

                                                  SHA512

                                                  16a93d11e3fe133d04b0f55813432b14dd6255f9c906a69c9cc2016c4fa389b96e589bf95691017845930938a166d8f1c316e11c152b75c28982856e51eddadd

                                                • C:\Users\Admin\AppData\Local\Temp\ghJDzcD21F.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  2ea0fc2f16992a11f0d6e7ee410fd516

                                                  SHA1

                                                  d1d3c062fa3aec43026f66e4037092ccdbb8850d

                                                  SHA256

                                                  088f1f7ddaef8bbd48c7a93fc7a4d26046c8af2d247a10eae2b52f4963a39165

                                                  SHA512

                                                  7df523b4d4dc504c7043268ccb7deb063901f8e2ee08a5283efa18f8f2f567da3a9aaa2be0061fd816546efd247128f98191f83bccc4bbb6af40b76bec510552

                                                • C:\Users\Admin\AppData\Local\Temp\hUEgB0oRYu.bat

                                                  Filesize

                                                  207B

                                                  MD5

                                                  206709c891d5361bb005f98b0111e1d0

                                                  SHA1

                                                  0d7a005ae8ef099fffbd940674e34ab9c183d447

                                                  SHA256

                                                  7248dee2c61603b524a7acd6ae464a363b59bed636fab2819f773cb124f0ccdb

                                                  SHA512

                                                  26146caf36d3532afaecfc42c867b2fcfff3e460e7a4e43f6fd21c613fb2b5f20c18c829d3bbc241309769632ba8bd2a33e4bfef0b00187fe25813cbc3b9320d

                                                • C:\Users\Admin\AppData\Local\Temp\ojUBGqHdSI.bat

                                                  Filesize

                                                  159B

                                                  MD5

                                                  2ba9b9983af1da57b1af832de910712d

                                                  SHA1

                                                  9557cba8d1bc30e84d0bca8fb74a8dbd7e76be71

                                                  SHA256

                                                  dca9f30b5ada812998531f1475fb374b451b36ee1f2e4bc482433c293644d1bb

                                                  SHA512

                                                  18d8e8dbdac71c6ecbd4726a333637e862b3ee844d2aa379cf1690725d9f79f5446fb8b37402d62362734209ed8572eacbfa297c62d0f769442c847c34ea6195

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  e0da5ff899917b41ff2061af8426ce96

                                                  SHA1

                                                  36430415b0049a0f270016aebe205009c141b593

                                                  SHA256

                                                  2782de07de5f8b7c6214a13051a76b510093e94c701b703c6481c6e304212647

                                                  SHA512

                                                  377c0072faa39e4a4217e73f3894030ab00e4e3f8affda34a95b675fedd85f0e1cd69204c040f5505937a03b35868068fa1b84fff48a5d8a11acaa678cc1a2db

                                                • \??\c:\Users\Admin\AppData\Local\Temp\kds4ixmt\kds4ixmt.0.cs

                                                  Filesize

                                                  393B

                                                  MD5

                                                  eee12fa2e89e19ee51a1c89917de4851

                                                  SHA1

                                                  2f2a76562163cd7767df6115e469764752524fad

                                                  SHA256

                                                  0e5b423bffef79b3276610ea2137d490a2fa710ebe6d0693b014e4e89720cba0

                                                  SHA512

                                                  c47a1f6fa0d1ba653efe481b3326c0dd81e5b57ada1f06222af1b3a09befbcfde918aad43157ca033cc9b32a49724f23d619691b1b00f3b6f5ff03c095bbf5b6

                                                • \??\c:\Users\Admin\AppData\Local\Temp\kds4ixmt\kds4ixmt.cmdline

                                                  Filesize

                                                  235B

                                                  MD5

                                                  e28448178aa9bfff5c83c2b830159447

                                                  SHA1

                                                  0b8db0fcbc12a361ab66003e32ef89105551d1f7

                                                  SHA256

                                                  6f9dd6a2376f2e806a27511e2973245e7d2ddc08a4010a8ec9ff6a62e2d79841

                                                  SHA512

                                                  ab25e9af2edc130f2fdb45fc4e8d7f43697d2bb8a08cd82126d5b565596c5470949439037799bbd8710b600b5b61db12df1a303d6d3aaee78237a8a292a6e81c

                                                • \??\c:\Windows\System32\CSC64768210E81142D0AD18538E46B3A23.TMP

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  078586b266e519b5c113064d7a0bf45c

                                                  SHA1

                                                  a9395c0ef35add5c75591ebb94c85c1f33f408bf

                                                  SHA256

                                                  ccf292ff9f142b204ad4f4481a044ba8f9ab274305dcb604bf0b8ae91819ab1e

                                                  SHA512

                                                  5b8eb6aad62657309088c4668d633c2aa6324d4824ec32c3c5e133df0a5493a4342c980e077ba565f3aab29c58f95c8db7195415a1e554384405c1457730f959

                                                • \Browserhost\intoHostperf.exe

                                                  Filesize

                                                  34.9MB

                                                  MD5

                                                  cadd0c3b32099635f889ba630c4697f4

                                                  SHA1

                                                  305f57ac6c6a0afbdc7666a6964bc2acbb2ed738

                                                  SHA256

                                                  cd91ce0978cf8df9a22d3275fd693ebc759263485550df913d837694fc3afcb4

                                                  SHA512

                                                  4712774b492b09866ed752404d248b87b595282b7b3b617c73ae1a029d5628c186e980768515eebdb950e1c89c11cb8ba47a382192400701d3dc961a98ea4714

                                                • memory/644-90-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

                                                  Filesize

                                                  2.9MB

                                                • memory/644-91-0x0000000001E60000-0x0000000001E68000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/1732-206-0x0000000000380000-0x000000000070E000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/1960-294-0x0000000000E00000-0x000000000118E000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2088-177-0x0000000001030000-0x00000000013BE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2124-147-0x0000000001020000-0x00000000013AE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2284-23-0x0000000000A50000-0x0000000000A68000-memory.dmp

                                                  Filesize

                                                  96KB

                                                • memory/2284-51-0x00000000023D0000-0x00000000023DE000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2284-41-0x0000000000A80000-0x0000000000A90000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-37-0x00000000023A0000-0x00000000023B2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2284-57-0x000000001B370000-0x000000001B3BE000-memory.dmp

                                                  Filesize

                                                  312KB

                                                • memory/2284-55-0x00000000023E0000-0x00000000023EC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2284-35-0x0000000000AD0000-0x0000000000AE6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2284-33-0x0000000000840000-0x0000000000850000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-45-0x000000001AA80000-0x000000001AADA000-memory.dmp

                                                  Filesize

                                                  360KB

                                                • memory/2284-31-0x0000000000A90000-0x0000000000AA2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2284-53-0x0000000002400000-0x0000000002418000-memory.dmp

                                                  Filesize

                                                  96KB

                                                • memory/2284-29-0x0000000000810000-0x000000000081E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2284-27-0x0000000000800000-0x0000000000810000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-39-0x0000000000A70000-0x0000000000A7E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2284-25-0x0000000000360000-0x0000000000370000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-49-0x00000000023C0000-0x00000000023D0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-43-0x0000000000AB0000-0x0000000000AC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-13-0x0000000000370000-0x00000000006FE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2284-21-0x00000000002A0000-0x00000000002B0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2284-15-0x0000000000330000-0x0000000000356000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/2284-19-0x0000000000820000-0x000000000083C000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/2284-47-0x0000000000AF0000-0x0000000000AFE000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2284-17-0x0000000000290000-0x000000000029E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/2528-323-0x0000000000E20000-0x00000000011AE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2640-235-0x0000000000F60000-0x00000000012EE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2756-118-0x0000000000220000-0x00000000005AE000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/2960-264-0x0000000000230000-0x00000000005BE000-memory.dmp

                                                  Filesize

                                                  3.6MB