Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 20:47

General

  • Target

    Mefolis.exe

  • Size

    2.1MB

  • MD5

    4cec961d70acca93a3ba9ef751a6148e

  • SHA1

    3073d86f539283571debb31f074c8c5d657bbb61

  • SHA256

    5623347388fc45acd294e716d177fcfe0a9240a118a63a1b4c1aff16decbc688

  • SHA512

    e2db3e7397608d45f720f9037e2516da8769259a0be73f3847169992f9ad3fbdaef2fa4df8e5175afc8dbbdba5c07a1b23bd3d5d3347dc2822d1175f8ca19659

  • SSDEEP

    49152:UbA30QIb95L66TpclrNsIqhXNDWm5wD5cRc8:UbsG95dp+sIqr6VDORc8

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 45 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 42 IoCs
  • DCRat payload 30 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 28 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 45 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mefolis.exe
    "C:\Users\Admin\AppData\Local\Temp\Mefolis.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\chainsaves\T3hnwEBLwzY1iV4786K.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\chainsaves\UJ38w6IDoznbEzbDyEZufw.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\chainsaves\reviewdrivercrt.exe
          "C:\chainsaves\reviewdrivercrt.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:584
          • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
            "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2236
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2420
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2460
                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                  "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2476
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2640
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2676
                      • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                        "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2700
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2860
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2896
                            • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                              "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:2916
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hc9iMPvVJ4.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3068
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2108
                                  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                    "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    • System policy modification
                                    PID:1076
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UPAAmIRCFx.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:848
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1716
                                        • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                          "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:1140
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat"
                                            16⤵
                                              PID:1176
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:2020
                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                  "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                  17⤵
                                                  • UAC bypass
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:1592
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hbGxgnDDQj.bat"
                                                    18⤵
                                                      PID:2368
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:2396
                                                        • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                          "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                          19⤵
                                                          • UAC bypass
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • System policy modification
                                                          PID:2260
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat"
                                                            20⤵
                                                              PID:1652
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:2672
                                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                                  "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                                  21⤵
                                                                  • UAC bypass
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:2528
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat"
                                                                    22⤵
                                                                      PID:2784
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:2828
                                                                        • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                                          "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                                          23⤵
                                                                          • UAC bypass
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • System policy modification
                                                                          PID:2856
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"
                                                                            24⤵
                                                                              PID:2948
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:2104
                                                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                                                  "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                                                  25⤵
                                                                                  • UAC bypass
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • System policy modification
                                                                                  PID:3064
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"
                                                                                    26⤵
                                                                                      PID:700
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:2188
                                                                                        • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                                                          "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                                                          27⤵
                                                                                          • UAC bypass
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • System policy modification
                                                                                          PID:1304
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat"
                                                                                            28⤵
                                                                                              PID:768
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:764
                                                                                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                                                                  "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe"
                                                                                                  29⤵
                                                                                                  • UAC bypass
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • System policy modification
                                                                                                  PID:1864
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VAw4LgrmW.bat"
                                                                                                    30⤵
                                                                                                      PID:2032
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        31⤵
                                                                                                          PID:1644
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                    4⤵
                                                    • Modifies registry key
                                                    PID:2348
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\chainsaves\file.vbs"
                                                2⤵
                                                  PID:1352
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\fr-FR\WMIADAP.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1608
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fr-FR\WMIADAP.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1744
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\fr-FR\WMIADAP.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1976
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\spoolsv.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2040
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1960
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1676
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\chainsaves\explorer.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1940
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\chainsaves\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:876
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\chainsaves\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1956
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\csrss.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1952
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Cursors\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1568
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Cursors\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1312
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\taskhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:872
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\taskhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:568
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\taskhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1472
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:512
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1348
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1372
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1220
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1764
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:632
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1008
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:964
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1704
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1624
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:916
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1864
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:848
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1584
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1772
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\Idle.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:576
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1960
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:912
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Public\conhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:700
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1916
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1944
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\System.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2012
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\System.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1592
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\ed738222-6219-11ed-b5ae-5e34c4ab0fa3\System.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2068
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Idle.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2096
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2116
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2136
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2164
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2184
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:2204

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Bypass User Account Control

                                              1
                                              T1088

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Bypass User Account Control

                                              1
                                              T1088

                                              Disabling Security Tools

                                              1
                                              T1089

                                              Modify Registry

                                              3
                                              T1112

                                              Discovery

                                              System Information Discovery

                                              2
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\Idle.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat
                                                Filesize

                                                241B

                                                MD5

                                                2c8d36c41d306105b97aba4950c8a837

                                                SHA1

                                                726f96e0e6dc2b7b5bf79ce7685fd678ce8f8ecd

                                                SHA256

                                                3e7bf4cd8121cad2b9874abae6b3f7e97a464d896a8aa7cb098f1abf3aaf4d5a

                                                SHA512

                                                2f73842f9e2c8a46bd2fcc4f305136fdacbd8bd5ca30363a16c5e0a597109fe2760826e3a7161f1e974357fe933337fb3b1bf2f087a86af1ab26948d9a669bd5

                                              • C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat
                                                Filesize

                                                241B

                                                MD5

                                                3365d048a8463f9222fef37634022e23

                                                SHA1

                                                efb20a1e77566633900e4db310a8f99e95834c90

                                                SHA256

                                                b4d4fe63e4ceeddd28bbb551c0091ceaa5e408682c7897674294f2b5f9e828b6

                                                SHA512

                                                f0ffaa415d39952ce1a0f2a8928fbd6e39942335fd0049bfea424e3eb7c853c50bd06dea51bcf2f965b945e2b96d3aa7bb2540dfed2a83e63248d74686104790

                                              • C:\Users\Admin\AppData\Local\Temp\6VAw4LgrmW.bat
                                                Filesize

                                                241B

                                                MD5

                                                97a7183a2ca4d3ec5a75c91759a04bbe

                                                SHA1

                                                b92a6cf5e6bd90b59c39e2a9c4424e9150a90e8b

                                                SHA256

                                                9625bd55f0b4373fde63d849b8510c80eee8a7739ad14516ee36ad5d9644f27e

                                                SHA512

                                                e72d23521cf0cec268c3071f0c58aa06fea0368c78f7322713f12c7b0ef888466fbf0d2b879f39b4b987e1a26ce91722cf0de04091fc31bb8e8e67fdc7fcd59e

                                              • C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat
                                                Filesize

                                                241B

                                                MD5

                                                6f5c4137ba22aff3aada06e6921b27f2

                                                SHA1

                                                caa8c4e32de95c76b13951a7ddf7be2b18fb5d01

                                                SHA256

                                                79fbf2e4570afe7c63379a67f23766cc0d7224672373c1c42d86661b944b4d51

                                                SHA512

                                                979fd6176923269e0439e6ff25f6676cd5cd65f0a998bc05947c17c232534eccebb39addbe3f110c66cf7928edfc3f881204efed73eab8a1a5d4a0cadd5a1da7

                                              • C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat
                                                Filesize

                                                241B

                                                MD5

                                                ddae9cf0ab4b95b2cfd459c6758b14ba

                                                SHA1

                                                fa5ddabad65727a8c0e20e38b374c55ecaeff62f

                                                SHA256

                                                52dfd1474ac779588f366b257abeedfc25a74d3cb921aea0d7341aa5331ea0c7

                                                SHA512

                                                0a6a460dd1c4568b0694c3fd0a15afb0575e9818b401e7086598aa74cb56755aeca64b082c38576dcd9ff5e507510a05d2621adb3c114e0d9df870d57b68ccb2

                                              • C:\Users\Admin\AppData\Local\Temp\UPAAmIRCFx.bat
                                                Filesize

                                                241B

                                                MD5

                                                10a82de2e9467e6a9e853f0793d51acf

                                                SHA1

                                                a4dd2e53252acd44bc55ca2404f57709cd94d0c0

                                                SHA256

                                                5cfbd6a967a37fe8731a3d55c7e0c68d3f58d2ce35c3c362a769710c52544c02

                                                SHA512

                                                28fa88a9d48fa1431b2d1647d3a1abbf5133078878c0ac437aac7d605f44d4ef1c3e2a8918ae922cc537418976f58cb5c5a087a29724a4f13a9db16bdaa89271

                                              • C:\Users\Admin\AppData\Local\Temp\Zcl4dB2r8y.bat
                                                Filesize

                                                241B

                                                MD5

                                                110cbd241a664b84cc010da4ab7851c4

                                                SHA1

                                                c233401944d2867bd5843c62c866aa37ae39d00e

                                                SHA256

                                                67a6b84e90b0650c409550711e070323855c7a819cbb4b8aac2debac2b21d6c8

                                                SHA512

                                                0e83b53d36c42b192d657d46237181f84988ee3cf85b40750a6917bcb2187415582ab49fd1912c3ea168c6cf735027412c2ccb1f032944ce79e2a67ec63c583f

                                              • C:\Users\Admin\AppData\Local\Temp\hbGxgnDDQj.bat
                                                Filesize

                                                241B

                                                MD5

                                                2422476245c663fdf714eddd1a3b00ec

                                                SHA1

                                                eaaf57a8bcac1a5bfe8fefbee62dc31cd7eed260

                                                SHA256

                                                fc7627a16ec792b0146fff76d94780502dd3debfc0ff6a980d7aab8f9b9520c6

                                                SHA512

                                                d7e060eb95644b10a4ae14f391bbde9c37b15a9032bf11638a6f29878b1ab430d40840ed8ff88e3e0312da25eb37b0c266a23cfed9880b130918073b8a2c40b8

                                              • C:\Users\Admin\AppData\Local\Temp\hc9iMPvVJ4.bat
                                                Filesize

                                                241B

                                                MD5

                                                273236f5180a04cc3471fae4c4a939af

                                                SHA1

                                                e238d594b756b2a34a1684817300212723f94943

                                                SHA256

                                                599d9f1053cd3cbca0d13082c25cb32baa0d7ed0a05fd222db767d04896ece80

                                                SHA512

                                                d17f58601979f8e627a0276c957b5714d85df36807b16e6b317a1b2ab9bb28a9a9649fe5f5121790bf35dc3c66e631ece944077c20ab72e9dcee5d922320fab7

                                              • C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat
                                                Filesize

                                                241B

                                                MD5

                                                2a6cdfabcfa77d475839bef5085cf6c7

                                                SHA1

                                                56c5da943ec52b2f07c9648a229ca8a0c9582bf1

                                                SHA256

                                                be089c8d4edd737811e819a128b89ad30097de6fb45bd1b6c45540eccefd6621

                                                SHA512

                                                950b22ea963498ab95650344309eb0805283643425f32a323bf490364e94ff807d22deb3fb31adb84b99561a2853aeced6c0a45b312f555522338aaca18979d1

                                              • C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat
                                                Filesize

                                                241B

                                                MD5

                                                cd1cce2097d01c72321234333a97a434

                                                SHA1

                                                131d8adedd16b053e17e0c9c2ce02eb10a1c7578

                                                SHA256

                                                0f6320c94aaffce185516c0792cace38b5df64a122414f8b51ccf5f7300b630a

                                                SHA512

                                                a3923bd3440485a5c53f75a8635fc757779a37129eef3bce23e6fb3a7954543b1d2a9730917c370c913be8b701855b318d0ae284a21085610420e25c26bc014d

                                              • C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat
                                                Filesize

                                                241B

                                                MD5

                                                ad31114d81939cdefcf67049dc46ab66

                                                SHA1

                                                317c51d7b9c79ae0730c2b7e18be38a58b66cc79

                                                SHA256

                                                6f290dcaa1a3620f6ac59abb60b6f2aef84bbc1e71bfa04b884aad47529e6f53

                                                SHA512

                                                2b8d1ab30035cf985ff396473f214a42f0cc084723e898b5bb399c453d770f228c359101f18f9c8765bb6f12aca91637b6147afdb03394dcaf21b567be3ecef7

                                              • C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat
                                                Filesize

                                                241B

                                                MD5

                                                c5d1629222f8454d47dee04f016e7dc5

                                                SHA1

                                                7369bdb4a64f3edf767e046b6532140d4e068570

                                                SHA256

                                                e460943e96eff075367f4fe6794de2d83495c192aa28202c581ff046fedad0b9

                                                SHA512

                                                2b5f248db9e6a362da30007fd541958243ff7601599aed4488e9117b7799acb29bc813a0328c95d9187237a1584ca7a9ddc4254d8bacf451cc4408ce37aadeab

                                              • C:\chainsaves\T3hnwEBLwzY1iV4786K.vbe
                                                Filesize

                                                209B

                                                MD5

                                                1e7572afe328d5dc133c5e3c5909b7ee

                                                SHA1

                                                da485b56354961d514863f1e4fa91dc38b83abec

                                                SHA256

                                                fe44ecb0464c7877ee0e30b9bcae1de4e73153427fb60dd4a8a170eb6ea58768

                                                SHA512

                                                443b05b686b3a41613dee1064618f459b43f2d61951bcd04e23b08d60c064a2f07ec4a007a9fa5fcde02c3c9290653891395bc206d947b74eb31854fde5eaaf8

                                              • C:\chainsaves\UJ38w6IDoznbEzbDyEZufw.bat
                                                Filesize

                                                147B

                                                MD5

                                                8393784eddc0edc62252a93088c0e7a9

                                                SHA1

                                                2e104246e3c2156048750e51b9e1595558549b0e

                                                SHA256

                                                21adb6247b28b0bbf3a6ebdd0d8b0a5aebccaf2f56998982db8ee3de964a48f4

                                                SHA512

                                                0b9ed725e1761993e98fb55e8a0add5a742064a4a8a62c3f2cb060746ca67ca95bf14c3bf002a2829124526bc8ae8b09f85c9fa8f6f50436aa3f8215f4dc1980

                                              • C:\chainsaves\file.vbs
                                                Filesize

                                                34B

                                                MD5

                                                677cc4360477c72cb0ce00406a949c61

                                                SHA1

                                                b679e8c3427f6c5fc47c8ac46cd0e56c9424de05

                                                SHA256

                                                f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b

                                                SHA512

                                                7cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a

                                              • C:\chainsaves\reviewdrivercrt.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • C:\chainsaves\reviewdrivercrt.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • \chainsaves\reviewdrivercrt.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • \chainsaves\reviewdrivercrt.exe
                                                Filesize

                                                1.8MB

                                                MD5

                                                c60b6a683bc811d16519bbc5876d88c3

                                                SHA1

                                                498e939c524a60e7d1f6e38845d7bd69bd684ce8

                                                SHA256

                                                fbdf55f11b0d81367a18b9c6f289c478d675ee36546545976d9b6924ff54671a

                                                SHA512

                                                0767d7d538dc57922ff22d44277bc14e654eec1af58c391275786721dc039cc152e06d53c7bcde84c37dab1a3a23506704d28ce280015c4076a2b69f9107025c

                                              • memory/584-69-0x0000000000240000-0x0000000000248000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/584-75-0x0000000000820000-0x000000000082C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-77-0x0000000001FF0000-0x0000000001FFC000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-66-0x0000000000000000-mapping.dmp
                                              • memory/584-78-0x0000000002000000-0x0000000002012000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/584-68-0x0000000000250000-0x0000000000428000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/584-76-0x0000000000830000-0x0000000000838000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/584-72-0x0000000000530000-0x0000000000542000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/584-84-0x0000000002070000-0x000000000207C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-83-0x0000000002050000-0x000000000205C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-82-0x0000000002060000-0x0000000002068000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/584-81-0x00000000020A0000-0x00000000020AE000-memory.dmp
                                                Filesize

                                                56KB

                                              • memory/584-79-0x0000000002030000-0x000000000203C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-80-0x0000000002040000-0x000000000204C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/584-70-0x00000000006B0000-0x00000000006CC000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/584-71-0x00000000006D0000-0x00000000006E6000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/584-73-0x00000000006F0000-0x0000000000700000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/584-74-0x0000000000810000-0x000000000081A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/700-162-0x0000000000000000-mapping.dmp
                                              • memory/764-171-0x0000000000000000-mapping.dmp
                                              • memory/768-169-0x0000000000000000-mapping.dmp
                                              • memory/848-122-0x0000000000000000-mapping.dmp
                                              • memory/1076-121-0x0000000000B00000-0x0000000000B12000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1076-120-0x0000000000260000-0x0000000000272000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1076-119-0x00000000013A0000-0x0000000001578000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/1076-117-0x0000000000000000-mapping.dmp
                                              • memory/1140-127-0x00000000003B0000-0x0000000000588000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/1140-125-0x0000000000000000-mapping.dmp
                                              • memory/1176-62-0x0000000000000000-mapping.dmp
                                              • memory/1176-128-0x0000000000000000-mapping.dmp
                                              • memory/1304-168-0x0000000000640000-0x0000000000652000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1304-167-0x0000000000020000-0x00000000001F8000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/1304-165-0x0000000000000000-mapping.dmp
                                              • memory/1352-56-0x0000000000000000-mapping.dmp
                                              • memory/1592-134-0x0000000000460000-0x0000000000472000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1592-131-0x0000000000000000-mapping.dmp
                                              • memory/1592-133-0x0000000000E40000-0x0000000001018000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/1644-177-0x0000000000000000-mapping.dmp
                                              • memory/1652-142-0x0000000000000000-mapping.dmp
                                              • memory/1716-124-0x0000000000000000-mapping.dmp
                                              • memory/1720-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1736-55-0x0000000000000000-mapping.dmp
                                              • memory/1864-174-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1864-172-0x0000000000000000-mapping.dmp
                                              • memory/2020-130-0x0000000000000000-mapping.dmp
                                              • memory/2032-175-0x0000000000000000-mapping.dmp
                                              • memory/2104-156-0x0000000000000000-mapping.dmp
                                              • memory/2108-116-0x0000000000000000-mapping.dmp
                                              • memory/2188-164-0x0000000000000000-mapping.dmp
                                              • memory/2236-90-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2236-89-0x0000000000370000-0x0000000000382000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2236-88-0x00000000000E0000-0x00000000002B8000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2236-85-0x0000000000000000-mapping.dmp
                                              • memory/2260-138-0x0000000000000000-mapping.dmp
                                              • memory/2260-141-0x0000000000510000-0x0000000000522000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2260-140-0x00000000001F0000-0x00000000003C8000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2348-91-0x0000000000000000-mapping.dmp
                                              • memory/2368-135-0x0000000000000000-mapping.dmp
                                              • memory/2396-137-0x0000000000000000-mapping.dmp
                                              • memory/2420-92-0x0000000000000000-mapping.dmp
                                              • memory/2460-94-0x0000000000000000-mapping.dmp
                                              • memory/2476-98-0x00000000003D0000-0x00000000003E2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2476-97-0x0000000000920000-0x0000000000AF8000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2476-95-0x0000000000000000-mapping.dmp
                                              • memory/2528-147-0x0000000000B00000-0x0000000000CD8000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2528-145-0x0000000000000000-mapping.dmp
                                              • memory/2640-99-0x0000000000000000-mapping.dmp
                                              • memory/2672-144-0x0000000000000000-mapping.dmp
                                              • memory/2676-101-0x0000000000000000-mapping.dmp
                                              • memory/2700-102-0x0000000000000000-mapping.dmp
                                              • memory/2700-104-0x0000000001240000-0x0000000001418000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2700-105-0x00000000001D0000-0x00000000001E2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2700-106-0x0000000000500000-0x0000000000512000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2784-148-0x0000000000000000-mapping.dmp
                                              • memory/2828-150-0x0000000000000000-mapping.dmp
                                              • memory/2856-153-0x0000000000150000-0x0000000000328000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/2856-151-0x0000000000000000-mapping.dmp
                                              • memory/2860-107-0x0000000000000000-mapping.dmp
                                              • memory/2896-109-0x0000000000000000-mapping.dmp
                                              • memory/2916-110-0x0000000000000000-mapping.dmp
                                              • memory/2916-113-0x0000000000B60000-0x0000000000B72000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2916-112-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/2948-154-0x0000000000000000-mapping.dmp
                                              • memory/3064-160-0x0000000000470000-0x0000000000482000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/3064-157-0x0000000000000000-mapping.dmp
                                              • memory/3064-159-0x0000000000C60000-0x0000000000E38000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/3064-161-0x0000000000730000-0x0000000000742000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/3068-114-0x0000000000000000-mapping.dmp