Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:08

General

  • Target

    21f66f607b86f4db433d605d92d00531.exe

  • Size

    1.6MB

  • MD5

    21f66f607b86f4db433d605d92d00531

  • SHA1

    f40284412b592f66288656c9883f1c740bfd6fab

  • SHA256

    7ed1f0270ecdcff9af42e3f4e54689cb96ddbe26d370e848942d08dc3e5fa9ea

  • SHA512

    9543327ed0c632e39ad6204c1371ee9cfa152079c5fd01f3dc8aaf9b4bc992315cc05b4fc509b6e718116ff75785c525256e7570706b1b2ffb41a250ae89ab73

  • SSDEEP

    24576:6sm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:6D8Jijt+xpS/ekYmLGdhEAf7bCcjE

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\21f66f607b86f4db433d605d92d00531.exe
    "C:\Users\Admin\AppData\Local\Temp\21f66f607b86f4db433d605d92d00531.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\21f66f607b86f4db433d605d92d00531.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\OSPPSVC.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZbpY2P6skg.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2552
        • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
          "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8023926a-7ccb-4dac-b196-8be8db9ff0c6.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:688
            • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
              "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de266010-a228-4ed2-a16d-ac36ec65feed.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1528
                • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
                  "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:108
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2746189-c51f-4ca0-9c62-15267e5450fd.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2104
                    • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
                      "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
                      9⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2908
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a4fdec9-3c66-4cde-a834-19cbb96479b8.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:484
                        • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
                          "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
                          11⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2860
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26fe9103-8a31-40bf-99b0-af14ea177b0c.vbs"
                            12⤵
                              PID:1284
                              • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe
                                "C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe"
                                13⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:704
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f19156ad-a6d7-4e4f-bd2b-eafcf708ae8f.vbs"
                                  14⤵
                                    PID:2408
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c486daf8-bd1e-4802-bb36-c75f526edf52.vbs"
                                    14⤵
                                      PID:1324
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\14317c0d-22e7-4dcc-8d30-24b902c2fd74.vbs"
                                  12⤵
                                    PID:792
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea3ddca2-e48b-427b-af05-52a3c34f4d18.vbs"
                                10⤵
                                  PID:2024
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\201e894e-2e46-47aa-a0ef-f38eb27414ca.vbs"
                              8⤵
                                PID:1520
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9213c944-bcc3-40d0-b6cd-05179c91e20e.vbs"
                            6⤵
                              PID:2796
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b2767d4-4026-4591-a218-231fcc395630.vbs"
                          4⤵
                            PID:2448
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2860
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2772
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\Sorting\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2724
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\explorer.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2808
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\explorer.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2896
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\PrintHood\explorer.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2804
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2788
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2676
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2640
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\services.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3028
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\ModemLogs\services.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2332
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\services.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3036
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\OSPPSVC.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:852
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\OSPPSVC.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:332
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\OSPPSVC.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1320
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "21f66f607b86f4db433d605d92d005312" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2372
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "21f66f607b86f4db433d605d92d00531" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1996
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "21f66f607b86f4db433d605d92d005312" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1692

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Windows NT\Accessories\21f66f607b86f4db433d605d92d00531.exe

                      Filesize

                      1.6MB

                      MD5

                      77c6d24473c51ef18587d97bb8101924

                      SHA1

                      c5f132f30a18018f6fb259fcdd72d4d659970e04

                      SHA256

                      0f1fa52068845db944590ecadab7ae9d5979533556cea9da110dfc01fa90323e

                      SHA512

                      978e032f614e0c792d58e0f2075d87ffc3b95540cbbfe78eed856f5d788504571ca79a8dbfae7842be9b4e1fd74849f37695eb9da11cdf6ea008f9f6056cb841

                    • C:\Users\Admin\AppData\Local\Temp\26fe9103-8a31-40bf-99b0-af14ea177b0c.vbs

                      Filesize

                      758B

                      MD5

                      63b731c9fbbf6c256097e31c3cad6986

                      SHA1

                      2754859e87d3a38997b2d360149c483d32376ea2

                      SHA256

                      57e209ff49759c2b2b46e377d879220aa751914dde4f1c557f9750107ff4d905

                      SHA512

                      55d1afe240585a10df308139ee53bc7809382b12b0ad9d9ee172fc9976cdeb18e000eed391a63d77b2f24f35871f25f8421f0da5d304bf6e3dc1faeae2b836cd

                    • C:\Users\Admin\AppData\Local\Temp\4b2767d4-4026-4591-a218-231fcc395630.vbs

                      Filesize

                      534B

                      MD5

                      111e2ac0ffc5b083d7f43c438a91ccdd

                      SHA1

                      e01865a9cb48cd04b95222f14b5c42078a6f9ccc

                      SHA256

                      c2c3a012336ab49ae56fa64fe69f30e6072667bc3aa464844d162bc68c65bee8

                      SHA512

                      d75b04ef3cf7eb36776ecc0acd7cc0fde8e6c608af2eb74ee1134f0080fc0a786e2e938e089c3407ff60d79648001a3f1a61c77226e1cf49c62e7f1835fd16d4

                    • C:\Users\Admin\AppData\Local\Temp\5a4fdec9-3c66-4cde-a834-19cbb96479b8.vbs

                      Filesize

                      758B

                      MD5

                      1e181781e3a8a926c7e997476fb5e561

                      SHA1

                      5de62510aee9efc045809b6b60e3b2ecb8a79acd

                      SHA256

                      b94ab019f3f637f0cbd0452d5cbdb1c959a3ad3de77a6b8f585bff59b2ced4c4

                      SHA512

                      48a78a4d1421dedb1b1ace9fd09fed328c57d487f6e57095e65e9b17a4dbc9ec29eb68633ce937ecfa3b0bcb2bb8d7fe18919012aa6c4c8467bdb1780d72265e

                    • C:\Users\Admin\AppData\Local\Temp\8023926a-7ccb-4dac-b196-8be8db9ff0c6.vbs

                      Filesize

                      758B

                      MD5

                      f913bff66a91c957bed7a59dd82237d3

                      SHA1

                      b521e1178aba913075d1de694a2c35afc1365ea0

                      SHA256

                      14eabfde5c08642a430f98896e444f3d23c5c5f6ad05f3a7619fb290fc27cc44

                      SHA512

                      e101e564f746a325472b608c1a35885f0fc895bf5fcb0f37a3296d94ca0de25e2fb676dbdc5c9bd6f94131780a816ac389401a9d0235f3da6a7ecd42aedbde6f

                    • C:\Users\Admin\AppData\Local\Temp\ZbpY2P6skg.bat

                      Filesize

                      247B

                      MD5

                      95af9b877fde18cb8a9d80f211d06f1c

                      SHA1

                      2f155c7fd958fc837cb25f8fa8f917fddb259454

                      SHA256

                      b83f2f71605272c26e05c886d108eeee2addb1ff83ad566464adb4d821b81fcc

                      SHA512

                      444575cd5cc3510e43c71ffe5e4c2f9c2f852cfc95b4cc72d6d13242660964c64c4f1a0ef2869ff0e6306f260487cf2c7fcdfb6f993b2cf1591816d4929c39e5

                    • C:\Users\Admin\AppData\Local\Temp\b2746189-c51f-4ca0-9c62-15267e5450fd.vbs

                      Filesize

                      757B

                      MD5

                      727789769b944e1176a2f925294486dc

                      SHA1

                      20a43c8cc45824fcf7816a54878e1ce833d55f28

                      SHA256

                      a283ac371fbcc2e59f9c404f730a8449adc00d3b04a2733f633bc172dc011b41

                      SHA512

                      49dfdb855445f70397c071e85677bcdd50e0d1ed1d469ca7a21b8019301793b36c56d4f39e432cf28101de527add5d951e3c8f6aa878b180b86ca0dada871041

                    • C:\Users\Admin\AppData\Local\Temp\de266010-a228-4ed2-a16d-ac36ec65feed.vbs

                      Filesize

                      758B

                      MD5

                      50c633d82cb21556cbcf57292855328f

                      SHA1

                      98ef1a299b256ec99eb87eb569c26a9cfb45db98

                      SHA256

                      27ac858a1b3d10af1acb47f223105a3c13af6470313a28645125a627563745d2

                      SHA512

                      2acf90b97d84c0b6d610ca92c182f5fcb801fe442e8a8a12058a0d84b1f263690987b8aabffa693d69db9d1364a15231b8b2b832c12fea0bd738b52e73f62bd9

                    • C:\Users\Admin\AppData\Local\Temp\f19156ad-a6d7-4e4f-bd2b-eafcf708ae8f.vbs

                      Filesize

                      757B

                      MD5

                      ac780d7c010fd106d739013e6396b1be

                      SHA1

                      a15dfe0cf4be701165002b8f13e3ec7fae3da8ff

                      SHA256

                      081b8e39911d550dddc106672cc651a2f0637b59eea426d754a6fd1660fda388

                      SHA512

                      a55e6be1585c630d10dae66b972227162dc56290b3c660b8d6c8c2a90b5df03578838d0169b14a844c4831904539f359ab6b8ccd0c46f7ee057b8ad3f30c032e

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I75WB1IZO1JEQ0PTDYJR.temp

                      Filesize

                      7KB

                      MD5

                      3b98d360898051ed7e0fe5e22096974b

                      SHA1

                      0ea745a9e773adecf9e6fef1b2cf4c179958a972

                      SHA256

                      5bd21fd15f71a7f4cbcfaba5d5f3196f9f970de01c264d2fbe81af75b67d588f

                      SHA512

                      3222e2c68ed6feeefeca841a931b50377c8cab42b38c3759020bd4d20f1eb6512eeaf565eae2d715f9cb0d1728820facc81409e5c4c81c5c092d0ddfaf7097a6

                    • C:\Windows\DigitalLocker\en-US\OSPPSVC.exe

                      Filesize

                      1.6MB

                      MD5

                      21f66f607b86f4db433d605d92d00531

                      SHA1

                      f40284412b592f66288656c9883f1c740bfd6fab

                      SHA256

                      7ed1f0270ecdcff9af42e3f4e54689cb96ddbe26d370e848942d08dc3e5fa9ea

                      SHA512

                      9543327ed0c632e39ad6204c1371ee9cfa152079c5fd01f3dc8aaf9b4bc992315cc05b4fc509b6e718116ff75785c525256e7570706b1b2ffb41a250ae89ab73

                    • memory/108-131-0x0000000001E60000-0x0000000001E68000-memory.dmp

                      Filesize

                      32KB

                    • memory/704-206-0x0000000001170000-0x0000000001312000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2256-149-0x0000000000C90000-0x0000000000E32000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2400-11-0x0000000000B70000-0x0000000000B7A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2400-14-0x0000000000BA0000-0x0000000000BA8000-memory.dmp

                      Filesize

                      32KB

                    • memory/2400-5-0x0000000000510000-0x0000000000526000-memory.dmp

                      Filesize

                      88KB

                    • memory/2400-3-0x00000000004E0000-0x00000000004FC000-memory.dmp

                      Filesize

                      112KB

                    • memory/2400-9-0x0000000000AF0000-0x0000000000AFC000-memory.dmp

                      Filesize

                      48KB

                    • memory/2400-7-0x0000000000AE0000-0x0000000000AF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2400-16-0x0000000000C40000-0x0000000000C4C000-memory.dmp

                      Filesize

                      48KB

                    • memory/2400-15-0x0000000000C30000-0x0000000000C3A000-memory.dmp

                      Filesize

                      40KB

                    • memory/2400-8-0x0000000000A50000-0x0000000000A58000-memory.dmp

                      Filesize

                      32KB

                    • memory/2400-10-0x0000000000B60000-0x0000000000B6C000-memory.dmp

                      Filesize

                      48KB

                    • memory/2400-109-0x000007FEF5920000-0x000007FEF630C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2400-12-0x0000000000B80000-0x0000000000B8E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2400-4-0x0000000000500000-0x0000000000510000-memory.dmp

                      Filesize

                      64KB

                    • memory/2400-0-0x000007FEF5923000-0x000007FEF5924000-memory.dmp

                      Filesize

                      4KB

                    • memory/2400-1-0x00000000013D0000-0x0000000001572000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2400-13-0x0000000000B90000-0x0000000000B98000-memory.dmp

                      Filesize

                      32KB

                    • memory/2400-6-0x0000000000A40000-0x0000000000A48000-memory.dmp

                      Filesize

                      32KB

                    • memory/2400-2-0x000007FEF5920000-0x000007FEF630C000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2608-160-0x0000000000EF0000-0x0000000001092000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2860-194-0x00000000003B0000-0x0000000000552000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2968-131-0x0000000002860000-0x0000000002868000-memory.dmp

                      Filesize

                      32KB

                    • memory/2976-130-0x000000001B670000-0x000000001B952000-memory.dmp

                      Filesize

                      2.9MB