Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
Crypt.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Crypt.exe
Resource
win10v2004-20241007-en
General
-
Target
Crypt.exe
-
Size
6.9MB
-
MD5
d047cd9c503a1b062486d0425688fd16
-
SHA1
dee8b8024a66ffdf3502a9827fef45493f2644ed
-
SHA256
8b114ae5d486948a5f4078f2e724d55e0a56014320af07f0f9228e0e77ae6be0
-
SHA512
5c986ee4c367b8288a7e1ba18d6695b4e8afc40d88d9a4c257f301f38b405ec1d7771efabb189f583be979a02093d841ae510d5f002e3684ae7a8225d27bef28
-
SSDEEP
196608:hsXGMtKkuX5P62xscItG5gPxioJEhslCM19l+RDIk:hsXGMIkuX5XmcI45gPkgpz1eZIk
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7756158094:AAEpUpUPcNX1ZlZzM558SewExaq3m8CuOnA/sendPhot
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Gurcu family
-
Modifies WinLogon for persistence 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\", \"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\", \"C:\\BrowserSvc\\wininit.exe\", \"C:\\BrowserSvc\\System.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\", \"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\", \"C:\\BrowserSvc\\wininit.exe\", \"C:\\BrowserSvc\\System.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\", \"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\", \"C:\\BrowserSvc\\wininit.exe\", \"C:\\BrowserSvc\\System.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\BrowserSvc\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\", \"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\BrowserSvc\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\", \"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\", \"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\", \"C:\\BrowserSvc\\wininit.exe\"" msAgentreviewCommon.exe -
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3268 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 5104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 5104 schtasks.exe 90 -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4324 powershell.exe 1836 powershell.exe 4988 powershell.exe 1088 powershell.exe 1380 powershell.exe 3744 powershell.exe 3612 powershell.exe 840 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3176 attrib.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion reg.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation msAgentreviewCommon.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WinSFX.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Checker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RunShell.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinSFX.exe javaw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinSFX.exe javaw.exe -
Executes dropped EXE 8 IoCs
pid Process 1532 WinSFX.exe 1892 Checker.exe 1704 RunShell.exe 3212 msAgentreviewCommon.exe 4956 winlogon.exe 4728 winlogon.exe.exe 3656 msAgentreviewCommon.exe 680 System.exe -
Loads dropped DLL 1 IoCs
pid Process 4528 javaw.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msAgentreviewCommon = "\"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\BrowserSvc\\wininit.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\BrowserSvc\\System.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msAgentreviewCommon = "\"C:\\BrowserSvc\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RunShell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windows\\Defender\\RunShell.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\BrowserSvc\\System.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" RunShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\BrowserSvc\\dwm.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\BrowserSvc\\dwm.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" RunShell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msAgentreviewCommon = "\"C:\\Program Files\\Windows Mail\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Microsoft Office\\fontdrvhost.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\BrowserSvc\\wininit.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" msAgentreviewCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msAgentreviewCommon = "\"C:\\BrowserSvc\\msAgentreviewCommon.exe\"" msAgentreviewCommon.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: javaw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 21 discord.com 22 discord.com 27 discord.com 34 raw.githubusercontent.com 35 raw.githubusercontent.com -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 api.ipify.org 15 api.ipify.org 17 ip-api.com 44 ipinfo.io 45 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC77BA033613644514B276C479584159CA.TMP csc.exe File created \??\c:\Windows\System32\8zj1cq.exe csc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\fontdrvhost.exe msAgentreviewCommon.exe File created C:\Program Files\Microsoft Office\5b884080fd4f94 msAgentreviewCommon.exe File created C:\Program Files\Windows Mail\msAgentreviewCommon.exe msAgentreviewCommon.exe File created C:\Program Files\Windows Mail\5a712349de4dce msAgentreviewCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinSFX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4524 PING.EXE -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings WinSFX.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings Checker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RunShell.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings msAgentreviewCommon.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1848 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4524 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe 1052 schtasks.exe 4912 schtasks.exe 1000 schtasks.exe 3268 schtasks.exe 2364 schtasks.exe 4572 schtasks.exe 2916 schtasks.exe 1052 schtasks.exe 1728 schtasks.exe 3936 schtasks.exe 4928 schtasks.exe 2796 schtasks.exe 3224 schtasks.exe 1952 schtasks.exe 3356 schtasks.exe 1240 schtasks.exe 1848 schtasks.exe 4192 schtasks.exe 4832 schtasks.exe 2532 schtasks.exe 4216 schtasks.exe 4816 schtasks.exe 4912 schtasks.exe 1036 schtasks.exe 2936 schtasks.exe 3396 schtasks.exe 1596 schtasks.exe 3472 schtasks.exe 4840 schtasks.exe 2388 schtasks.exe 3512 schtasks.exe 2164 schtasks.exe 1284 schtasks.exe 4940 schtasks.exe 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 4528 javaw.exe 840 powershell.exe 840 powershell.exe 840 powershell.exe 3612 powershell.exe 3612 powershell.exe 3612 powershell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe 1704 RunShell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3656 msAgentreviewCommon.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeBackupPrivilege 4528 javaw.exe Token: SeBackupPrivilege 4528 javaw.exe Token: SeSecurityPrivilege 4528 javaw.exe Token: SeDebugPrivilege 4528 javaw.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeRestorePrivilege 4528 javaw.exe Token: SeDebugPrivilege 1704 RunShell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 3212 msAgentreviewCommon.exe Token: SeDebugPrivilege 4728 winlogon.exe.exe Token: SeDebugPrivilege 3656 msAgentreviewCommon.exe Token: SeDebugPrivilege 680 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4528 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 4528 2348 Crypt.exe 84 PID 2348 wrote to memory of 4528 2348 Crypt.exe 84 PID 4528 wrote to memory of 1848 4528 javaw.exe 88 PID 4528 wrote to memory of 1848 4528 javaw.exe 88 PID 4528 wrote to memory of 3612 4528 javaw.exe 95 PID 4528 wrote to memory of 3612 4528 javaw.exe 95 PID 4528 wrote to memory of 840 4528 javaw.exe 96 PID 4528 wrote to memory of 840 4528 javaw.exe 96 PID 4528 wrote to memory of 1532 4528 javaw.exe 99 PID 4528 wrote to memory of 1532 4528 javaw.exe 99 PID 4528 wrote to memory of 1532 4528 javaw.exe 99 PID 1532 wrote to memory of 4288 1532 WinSFX.exe 102 PID 1532 wrote to memory of 4288 1532 WinSFX.exe 102 PID 1532 wrote to memory of 4288 1532 WinSFX.exe 102 PID 1532 wrote to memory of 1892 1532 WinSFX.exe 103 PID 1532 wrote to memory of 1892 1532 WinSFX.exe 103 PID 1532 wrote to memory of 1892 1532 WinSFX.exe 103 PID 4528 wrote to memory of 1036 4528 javaw.exe 105 PID 4528 wrote to memory of 1036 4528 javaw.exe 105 PID 1036 wrote to memory of 3176 1036 cmd.exe 107 PID 1036 wrote to memory of 3176 1036 cmd.exe 107 PID 1892 wrote to memory of 764 1892 Checker.exe 108 PID 1892 wrote to memory of 764 1892 Checker.exe 108 PID 1892 wrote to memory of 764 1892 Checker.exe 108 PID 4288 wrote to memory of 376 4288 WScript.exe 109 PID 4288 wrote to memory of 376 4288 WScript.exe 109 PID 4288 wrote to memory of 376 4288 WScript.exe 109 PID 376 wrote to memory of 1704 376 cmd.exe 111 PID 376 wrote to memory of 1704 376 cmd.exe 111 PID 1704 wrote to memory of 1652 1704 RunShell.exe 115 PID 1704 wrote to memory of 1652 1704 RunShell.exe 115 PID 1652 wrote to memory of 2564 1652 csc.exe 117 PID 1652 wrote to memory of 2564 1652 csc.exe 117 PID 1704 wrote to memory of 3744 1704 RunShell.exe 133 PID 1704 wrote to memory of 3744 1704 RunShell.exe 133 PID 1704 wrote to memory of 1380 1704 RunShell.exe 134 PID 1704 wrote to memory of 1380 1704 RunShell.exe 134 PID 1704 wrote to memory of 1088 1704 RunShell.exe 135 PID 1704 wrote to memory of 1088 1704 RunShell.exe 135 PID 1704 wrote to memory of 4988 1704 RunShell.exe 136 PID 1704 wrote to memory of 4988 1704 RunShell.exe 136 PID 1704 wrote to memory of 4324 1704 RunShell.exe 137 PID 1704 wrote to memory of 4324 1704 RunShell.exe 137 PID 1704 wrote to memory of 1836 1704 RunShell.exe 138 PID 1704 wrote to memory of 1836 1704 RunShell.exe 138 PID 1704 wrote to memory of 5064 1704 RunShell.exe 145 PID 1704 wrote to memory of 5064 1704 RunShell.exe 145 PID 5064 wrote to memory of 5044 5064 cmd.exe 147 PID 5064 wrote to memory of 5044 5064 cmd.exe 147 PID 5064 wrote to memory of 4524 5064 cmd.exe 148 PID 5064 wrote to memory of 4524 5064 cmd.exe 148 PID 764 wrote to memory of 4748 764 WScript.exe 149 PID 764 wrote to memory of 4748 764 WScript.exe 149 PID 764 wrote to memory of 4748 764 WScript.exe 149 PID 4748 wrote to memory of 3212 4748 cmd.exe 151 PID 4748 wrote to memory of 3212 4748 cmd.exe 151 PID 3212 wrote to memory of 2796 3212 msAgentreviewCommon.exe 155 PID 3212 wrote to memory of 2796 3212 msAgentreviewCommon.exe 155 PID 2796 wrote to memory of 840 2796 csc.exe 157 PID 2796 wrote to memory of 840 2796 csc.exe 157 PID 3212 wrote to memory of 2380 3212 msAgentreviewCommon.exe 158 PID 3212 wrote to memory of 2380 3212 msAgentreviewCommon.exe 158 PID 2380 wrote to memory of 1724 2380 csc.exe 160 PID 2380 wrote to memory of 1724 2380 csc.exe 160 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3176 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypt.exe"C:\Users\Admin\AppData\Local\Temp\Crypt.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\Crypt.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SYSTEM32\reg.exereg query HKLM\HARDWARE\DESCRIPTION\System /v SystemBiosVersion3⤵
- Checks BIOS information in registry
- Modifies registry key
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinSFX.exeC:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinSFX.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows\Defender\yjJlDaeiCtZ3rPY3voT8EfypAtNWVOHqwTO.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe"C:\Users\Admin\AppData\Roaming\Windows/Defender/RunShell.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l50fjtli\l50fjtli.cmdline"7⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD6.tmp" "c:\Windows\System32\CSC77BA033613644514B276C479584159CA.TMP"8⤵PID:2564
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\BrowserSvc\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9iRRngLbY4.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:5044
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4524
-
-
C:\Recovery\WindowsRE\winlogon.exe"C:\Recovery\WindowsRE\winlogon.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
PID:4956 -
C:\Recovery\WindowsRE\winlogon.exe.exe"C:\Recovery\WindowsRE\winlogon.exe.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Program Files\Windows Mail\msAgentreviewCommon.exe"C:\Program Files\Windows Mail\msAgentreviewCommon.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\Checker.exe"C:\Users\Admin\AppData\Roaming\Windows\Defender\Checker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BrowserSvc\9jir1hGrtyuZOLHcOuhj8HZKZgcsvyzwZ1xbryhIf2ZdpzOmWWf.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\BrowserSvc\O41KRElzpOO.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\BrowserSvc\msAgentreviewCommon.exe"C:\BrowserSvc/msAgentreviewCommon.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zfsivclw\zfsivclw.cmdline"8⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2527.tmp" "c:\Recovery\WindowsRE\CSC764D48B4F5834857923E4E9142D6C12.TMP"9⤵PID:840
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5yo3ph5l\5yo3ph5l.cmdline"8⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2611.tmp" "c:\BrowserSvc\CSC55E4C4D5DCF2484C855961590AF5E20.TMP"9⤵PID:1724
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4m0wetns\4m0wetns.cmdline"8⤵PID:2132
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES26CD.tmp" "c:\Recovery\WindowsRE\CSC3A4D8AC6A186457A8D5E9E35B6C42A71.TMP"9⤵PID:4112
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mqsed04x\mqsed04x.cmdline"8⤵PID:4288
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2769.tmp" "c:\Recovery\WindowsRE\CSCF0BCCA5B1E4439E9E3524C3729FF86A.TMP"9⤵PID:4172
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ho5kiwzk\ho5kiwzk.cmdline"8⤵PID:3592
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2805.tmp" "c:\Recovery\WindowsRE\CSC76DFC1BACF7F457E85BE8F60F35F6C4.TMP"9⤵PID:4012
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bgujhpui\bgujhpui.cmdline"8⤵PID:1412
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2863.tmp" "c:\Users\Admin\AppData\Roaming\Windows\Defender\CSC38EA7365C6240D99A79459AEEE87D2E.TMP"9⤵PID:1408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tpayc3PyCI.bat"8⤵PID:4184
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:1032
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2380
-
-
C:\BrowserSvc\System.exe"C:\BrowserSvc\System.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
-
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c attrib "+h " "+s " C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform3⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\attrib.exeattrib "+h " "+s " C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3176
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\BrowserSvc\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\BrowserSvc\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\BrowserSvc\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShell" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommon" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\BrowserSvc\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\BrowserSvc\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\BrowserSvc\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\BrowserSvc\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\BrowserSvc\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\BrowserSvc\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 10 /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommon" /sc ONLOGON /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 9 /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD58bb10502019ed38b3210cb6192c6a04b
SHA1125f17b9c2f4ffcccc1f19bcc9000c80bbc2dfe3
SHA2567ed5d362059760b6119ecf42b7a79bbbc6b8490c451bbffc6149632bd07877be
SHA512286d36ccf686d9c14612a949729bbde0881ff2993a854a1be8118a546fffcff515e48dd24639894a1d289a973939809874efdad1cf67391cf4f51deb85320637
-
Filesize
86B
MD5d6da62e1a07048cb1764846ff9e5991f
SHA116630a915028d374ef42fea0d1f34c8fae292e17
SHA256b34c0cb821817355a7cb807108bd0251e40c8492f76f24240047ee1df5dc9897
SHA512fcc21fac84eedb5229f1dfb79b4962b322e231dbbcf5c538d64c724dae8447f2c4f6dd55bb5faa5a854f90dd5ca24c3d332cf611af85104af8d33fb219bb5744
-
Filesize
1.9MB
MD5fe563f1526b6875781652660d9b2421a
SHA18ebcf5aa7bd3ce98ea7ea7825e23a27c4830b937
SHA256fb736b85b9d5efddda3a9c5997ec99582cf1167e64680a0dc469d59ab168fcf2
SHA51242ccb6127cfc2751dc82b89fab33c28db2cfc071d1adec6ddc2c77beef6ced390501bdae8dca4005d0f2377946d116e16cece8c0d7f0e56dd8119561ba01f1ed
-
Filesize
660B
MD52eed6b7c4161707e71b50d39921e7674
SHA1747cfc705709b2a8bcc056c24f15c8dee057abb7
SHA256862802dc30e25a1f0dc080fe1acd3d34c4e7b60f6fa81e92292190381bc53c28
SHA51262941e90f87a9c8adc5f10abbbfe3fed051993b25089cfa8d5123e17eebdf22f419620e397a4737b3a49cd9ce5ce62ba8a4477c2512af13a1a31f66f52cdfacb
-
Filesize
4KB
MD5fa3040d3f3f65fd9a510b62720428619
SHA12835532edbe3a3bee72bbef603a90009db19fc9e
SHA25644cbde31507ddb8d3841eb786aa069ea7ac35dbedd8455890082d866dc0339e7
SHA512c578abcfe18d199475a830c9c4ad6ad980d116597e5076ee205b24bcd60873ef0d5c8aa11163216c6c2b361caeac924505f397991d7356c63c588551814c575e
-
Filesize
1KB
MD5cb4338b342d00bfe6111ffee5cbfc2ed
SHA1fc16673b6833ad3cb00743a32868b859e90aa536
SHA256343ed6661687e81c9615dcaea42fb1a98b70572bb9fe07e16f020108725dbbe9
SHA5124bcea1366b8be00d08eb15cfd78c87e1c8f3aea140a4ea30efb3c0511cd3de21b7ce8c933c7478fb06a356573ecb928e50df23d340fbd9a6e6c156a004d2a77a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
652B
MD59fff158c65dfec7c6f17195076baee2b
SHA19bfea63829703e4366fbde07fbae7cf240ef2c67
SHA2568f2baac022f9cde26ca005d24c8b0a338ee656a7776003952129c50e85e06322
SHA512b157be52ed888032873fd8487080dd677081638deb20e85be91bdda554162cf69179ff1f53d86459769187f9b7c3555bb9c69e52727621f6437877227674b177
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD5c65338524586fc00cf00e679a7d4a1f4
SHA162abf26bfb979dcbf7c7649cf8a681c2a8c7c9ae
SHA256faa246e6b356f55ad8b18cea908dbf9035f67feaa06f8259d934306e13e88bf6
SHA512c6721362afa4998c60ff60225a7b7571aaf1dbc8cb624ad7557b365a37df26e629763fa052dc31904b3175587e940d7e0630362620870c2c7351960a14c29310
-
Filesize
162B
MD5a38c620d0e75098eaaf5f6aa5f4d1b42
SHA1cbd261c58e10d673696ea174854cc0f7ca0221fa
SHA256f96d15a703ee3a422f3322b80c61708c6384f81e2b1f720af8c47f5bdb0f8653
SHA51290a383b9584859c1f5a6a8e80327f0566d57af22956cac662c85d5ef05ef8e9371cce7313e9e23358a8dae1fe2b82a7de00b81c0e7265c4bbe9417960b2c2b9e
-
Filesize
1KB
MD5f4fb6abbc26332a52eaee3f818ac1d3f
SHA12aac4adfc804597d83673f0919faa0b63a118d13
SHA256a3aefa06426ba4d4cec534134ce45175b0b5f37cc001183ac27ecae20c1d6664
SHA51207d66ce87282dc84c2ee5850b57ea6d704a6ea47ffaf8becccbb48f36fa06783cef7435298b2711d5e626ba859b49c0121b3d0e4ce8f4300c4f2f073b681bf06
-
Filesize
1KB
MD5071f46f473855da5773ac1ebdc0a89d1
SHA1153969023494246122bf6c104f68a8c747f10e7a
SHA256f36e79317413a7828d28a3110c6a774ee28720b92b8fde652a590829e4e8bc3c
SHA512af4c7897ce3ccdb20d2fd207c728945e8f3bed238aa536836702720346e5e6bc3aa8759c21329e69dacdc56005c738376007ecd68909fa37bca02d4a538bb9ec
-
Filesize
1KB
MD55b1a55608523b03cfeb2853eaaf4d7e5
SHA12b8c72a29f695d7e1b4973ac4356c925370f4948
SHA2565bb44d0a6e1e804ab6e33e041959a152cee712b596e110460bc4f6c2b179808e
SHA512cc201bd0d7d3bcd51d2d11fe007be42bfcebc166565b4d80992cebecf2b61d8f4d884d5b4e4bb54cc6deb26f6759754d8dd38ef42247ba6c2b37d83d0d920bf9
-
Filesize
1KB
MD50f7cea580750d642a3c175629a9d213b
SHA17a563f576fd0b0687ad8835f3c427ed64db34887
SHA2566539fa88e15788200c77399a3360b5ab42a1c69fb4a0acafa56b8b79a08b638b
SHA5123244bca4120ff87fcc1a1dfd23aaafc8516e92158856dc870009dda2d666b30ae8d635367f0527704fb362f9334bff201a59996ea6de80f4be60bbc6a70fbfde
-
Filesize
1KB
MD53dddb71e49a8ead5a1ffe9cdcf3d0280
SHA163025434bc96a671252af6af0272486f7e51fc32
SHA256a0bff3c809e3a9f1c17f0a12f104575902b4034b9e4a9d0296db270e02547ca4
SHA5122ab6408bf143cd25dca583ccf403c32a6b2df78487ab5dd8ffbe5e090d590e05a2299d1372cd9b713ff91315edffc55550513c9a9c05951b9231ca01ac1f936c
-
Filesize
1KB
MD5dd5c2d697f9fa6a130f4d9d9e0ce0b77
SHA1f607994785ec9ba26e7bc381868afca00a9a5141
SHA2568a5bac4a28998d893be7590a94a81090dd928f5dcef7b04fb9bc2717d4dc8b8d
SHA5125fc66260c44566f870fe8ffdec3cdee4b4b8cf27900d2311edd727d5160fef59af967a0bf78a8fb2c3cfb571ace3690981ab08a703d73876a426247966568fb4
-
Filesize
1KB
MD5f085aa260851c6621035016e8c14e187
SHA187397ceae0c58b4dbe3bd7dfaf2531b65a4b4804
SHA25630cfac9da80f0e7732e9802a241ec66adb46b4c9b1b8f415c19f4ce07702c72a
SHA512c3b9c941345967202bcdabfb4b5caeeda5e7458e4b8a4a8acfe80a9a3765e49272f0fd1dcb3dd2b627f93351e0a29c9ef162d778dfb5fbac12a2558c5595e07e
-
Filesize
200B
MD5e4177922ea69124c4145441fade24c7e
SHA1739b8e146e35121d807541dff237c306c8b4a012
SHA256e0a33260130c08c65759f5acf97431804b44d7f25d893ddf565196ddf38489da
SHA512b76c61350b32247b7de14dd45f86218dfc573cdc56f32cd005c43645c3bb4cba2aac9d22bdb05a4ac966ea86a928b31efc5c0d8b496fbd6c335f8d51414cf790
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
248KB
MD5719d6ba1946c25aa61ce82f90d77ffd5
SHA194d2191378cac5719daecc826fc116816284c406
SHA25669c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44
SHA512119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b
-
Filesize
2.3MB
MD5deb9f64ee23f25627884a143d411fb9c
SHA1448f5388c390ec401d0551e5da97c2b9e24cfbf0
SHA256613716c888bffcb5668886335c326e276511267d8f4040afa420ccf65de51d7e
SHA512d4472ec02c355d76afcbacc51967adced80b3e3bb2cff25d34193d5cd5277baf451ec9149cf836d1647f60cf2c9bce70fb41d79ca76ff1c4dd7773be62447346
-
Filesize
2.2MB
MD5cbf28a22d6c61a0937b1bf15b3d22a1a
SHA1c414807315dfd5c33d91c783d168f417c7ca80fc
SHA256dfa13a2024f7bbdeebaa243a5b9a60736860d61e5ad1abfda61502df8f2e4d04
SHA512cb2a6e72c4a70150c10f7e84057b520dba2253e3a62b36cead3c1057a8b320d69414b99a99b4b160755437134b871de4f72fd3ccc885dc17951b5223eecbd4e0
-
Filesize
427KB
MD58d860de39a47014bb85432844205defc
SHA116b6485662cc4b57af26f1ee2fe5e5595156264d
SHA2566f64566b9adc350458221bc7312acaa09290c58241659336b9921c3dcf27fbbb
SHA512c76408b4390d9aeae243f7333c5acdc68b6fe08efd1694c774069627d09e91e97ab1a5ccf55b60a247f3b00e8b95166d3dfcc41ac92150f00dfb897480a5a539
-
Filesize
249B
MD55299f191d092a082374029620d0184cd
SHA1154c0f2d892c0dde9914e1d2e114995ab5f1a8cb
SHA2569c46745f3776d8f344029103da41e060516a4bf324e7238b112a3069abececf9
SHA512670159a1352e91ad4739903c7d5bbca2b91e81ab542ac6b4532db8701d5bf01b900909812164db6ce4dbdc2fc1af59593d9abc84daff835de07eb7d383869e39
-
C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat
Filesize104B
MD5b33c8997ecd39b1b7e8af929abd526c7
SHA1e30e21ca9e74d508cfc35e9affd57a7fbc089a77
SHA25671340cb564242cd1454892eaa33aae6eaf8e444d9301731753a9aa993bb9785c
SHA512394a9df69628162228d6a8934d6df532d5055a65a41788ef7d2b8170fae3bd586d80c8592ebc10e32650b81d43efd2eefdef865523d687b6def20fe4374afefc
-
Filesize
1KB
MD55d00e84b2f316622f04ee86ef2cb5a11
SHA1a975b02e6f8979e124e09b6e84ad4a2f454ddcfa
SHA2566c57d02229ec9fc317f6195c97cfafba61634a16373bcb8cc5387a710e6e58ad
SHA51210e81dfc2188a1267dff2b720725bb2d23093d6a80fc4620bcc132767cfc8dc1878706ed4d402b4c3bb761f2ceb36215ac13b9cfc71a2e689295c2c46e00e2cf
-
Filesize
1KB
MD5ea15e998290f482538a9f8753a392848
SHA1399dd4759479dd10238140bc293983031f58d38a
SHA256c7e2eb9bc3282d31e5cdfe07db41371d2bd400abf80227edfb6d1c2ea2256a81
SHA512d00d0184c31c4907b4b604090bdc45a752fa2dbfdfb82e092f5b38a888d68a1e2daa788e684e9a74060c2f9cf3502337b37b6958e4af42d90f0c5b44494c2dab
-
Filesize
1KB
MD50b8c597c544ca92a39ba973ae92df58a
SHA1f5a2a3cf7f9b62ccb95455253946805b6440551e
SHA256295af82088d5d6637fd37d87140b4f0958bf444e5da19a2eed83a82b33263caf
SHA512f2aa858673620208198072d60cd348dd43284e23093ea9b718de83113a92d36ba9a7d5de540d99213f466017dcbbdea558a9bf80da5e49cc1bb6650944688c97
-
Filesize
1KB
MD58646a5e75779514abe73c90f56e622a4
SHA1b4abca3ec4e9385c61e0bb186a74011e3efa39c8
SHA256c8f173154d19a0abcee4a35a9b2005f46903218c83ef5a0ff4aba3552ea08ac7
SHA512f80363c2c564fed56d2da571bb120728ffe0ce4737ce38bedac7e31dd140e069be09e6e0562c08ab748aba7d824680f68f5db3d38d43afea7202c4f4cff02994
-
Filesize
1KB
MD53d674ed4469a0c0af9fb4a87f5896094
SHA12b6c2842574b1b562997f73a4aad0e818c519329
SHA25634d9993d19644fb5a7f9585548d7d14d3e3ceacc8d4943f05a9817d7198cdd3e
SHA512be964b6c775ff4b2f965abbdfa45e062235f407ad59c13a9609308f6e5c87dda81214b330e2917ff0c683b785d22dab4dcb307a898b95d72a2743e33a4478d85
-
Filesize
394B
MD501bfca7146386516c99d12cdb1459ea0
SHA166579daf97ca935c62d5af53a59c15a6656f912f
SHA256659cf4d3589478c11627bc34b043489d01c962036204b45259ff24fd9ccbc754
SHA51253ce4aa54466e3409168a075c76b3fcaafee45ff24c15d4f0de94e2673547150216b671e4183647ffa5a3ee41cb46855479f3b5b86444df3341a1495e35b6bba
-
Filesize
244B
MD582993e4a0054795cfe74dcb9c1eb5c16
SHA1a12a25a9dfe0c7797775bb53e8f546c9916771e1
SHA256bbb0d81ba7a7cefcdb29d29cce94598104c418af74f14341df56b627594b6e9c
SHA512ea0b4c012ce6c76b64f2f9d5a0b3e76a2621293539e02218c15e4082b827fa1f5093757895f2bd2f821e06c49407d29fb0263f468e7faf83d98249d01db0cb03
-
Filesize
376B
MD5efbb2d7441e8edea7920bf097e5aa585
SHA1c93c26f50c9ecf3ebc764e33c26b89466b7a0a3e
SHA2566518c94f960a9d93233fbbe7a05e6530e6fc9f5743e3090027ff89694639021c
SHA512fc57f01cdf27bf9c815f6f376ccab68f226c076d08a18fa56fbabbbd5b154b290316c857b6a0330feac4202c1885a7b87611d6b8d0903be567d0e7241620edc0
-
Filesize
226B
MD50416f479c244957d01abaec7707a6bfe
SHA1ae1c13740089921b0c05cd86926d8206cceeccc9
SHA2569e51fc8fa02c54487faafab1323703ed4a39544d64a0f73a8edf771b5e758df9
SHA512075037355c3a748218d8be899cb37fa29f2cf272f8ae81b8e3ed004e666fedee3440b31cb5cde29f7711bbd978b836caffca10611e76dd455fdc1adc7f46080c
-
Filesize
415B
MD552192ce38f1ab22ca3880a9f99bda971
SHA1065f371bbb579bf620793e49bf2a69462ef716ad
SHA25615aa0a79c8c46332a768cb1a708bba71d7de1c9f0f58f9e68c72b42f27fa291f
SHA51265aace7fdad18e60c096e56840b8dbaad32ba62351df41c055f3f78b8dc0ce1e8590ff31906d579d6850a95a44d3561e7c3b9e10b90ae570632ec728a744c4f7
-
Filesize
265B
MD5a51e1c62a12cab68f785caaf71bc4aa9
SHA111fa1dab38beb35756d61406f18e2d7183fbe608
SHA256d7370dfd919e795c3250c0642d5f8465f05ba01f173a2279e4a4573e3da4d999
SHA5127e1033f6f75c4d1634a79888c72dede6729a4d0bc165bbd3c1ea430d9e05ce340e9f2f1414fdc70df7a134e13c6b160c4410915f66f5e83f117f59233494e938
-
Filesize
397B
MD59233d39783d1f805f378eaa76e40f66c
SHA1f034c7dec413eef21a880a2832f483c06e12564c
SHA256ebcbd2e8af9abe7fdfa6b060e7947109757dd7d50dcdba1648951f4a2a99ab61
SHA5128fc85760a8251073b6300c0d1ea77e0d6a3b2517caebc71e780c83914d742d71a4d64f7f984b78e32c65a3c0ff8a95e460b95d8ec22e97ab3f4b0e0181c37286
-
Filesize
247B
MD56de00154839fcb9bc29d893b0f2cf4f4
SHA1a8f1bbf486aeef999896ad57b0060cf53c1c00e5
SHA256827987074737d4059ad8a87ea8c1a5b222b1f5ad84ea5bcf35a0c1f154d7d79a
SHA51210c9070ae68e0092b7d2bcbbc65c1ffaf2dfc374fc44d4ecfab5a10131fe2a9c35428d967a70a74856d1f438e2fa32506682f0a2911285ee36194a0828623d48
-
Filesize
365B
MD57f197ce7c554f0dec4659f3404f12989
SHA1a79d45a7f800897f47d07e337b67182902a20116
SHA2561e95ca2025dfe4d5175927f4c7ec08c3d8930a0ead2ee8c25fd9c4acc7fc86a7
SHA51232dfb3541d0052972263658a7e1b9784e709d6ac5553aa229b2ccbf82d564b51aa5ad5d8014e657f841eb3dcf59d2b00a8744a7f7ddbfb6b5d3bc164d0354618
-
Filesize
235B
MD5d9cf2d7f5e28c3b1933632a874980462
SHA11a3ec9273aface0387a5638e8a46e1b50290aab7
SHA25604098f0c9a4b5c7202b6748b44ff731b1fc42d8e5b68f7730db2573a0687a343
SHA5127ed1419cd18d2e659a41d3a85ed5da8bf6ddad33dc4cec58d7a3b9c6282357dd3d6d5c8b7bc481110b9be157c6cd50699d2e2e7d4bad0c9978e15b14eb690593
-
Filesize
389B
MD519e7d4d02e983d6cf954db855b889a2f
SHA1d464626ad26017cafbfb2950ceb04ff2657ddd2d
SHA2566afa6969b3afcc7b8950292f79bf2bfdaa1c583de55fc137c1a02a053de7201f
SHA512457517f199492d1c07fac5f1d364e639366ed3ccd153618eb07750e4ca2671dc3cef30b2507054f09a3d1aed6651a74bcc35c6029730e435481186f7b04fd836
-
Filesize
239B
MD56a5f1932a89b6a0d42e3bcdf080eb676
SHA1be9cede81a362603271993af41e3dc4ba2fdebc1
SHA256aa296d49464512ba6a14b5aac093ff9757e1b8a75363a66faa322c47b9ab8c90
SHA512207ec7b46c49dc32949196d28fb33690d30546f06f66c96aed9c0182281768f8c5672f1704ab0c1fdf5a27586121f6870f9d8f9221823a6e2e0d236738ec72c2
-
Filesize
388B
MD5d7e8b2b36007f86e5c97d1851b46679a
SHA17ad4b691c035634f175abc08ab154bbe2eae6c21
SHA256768ac893992245076952d1a1dbff5950861656998a120d79bf1bb71b6eba3bd5
SHA512b8ef3a6f6ac77181984acbd543c8946af7f9d4f85b9d657ef3540c0e135a49f98e6cd8a426a34bc84c98d517e196955b162cb07a0fc68cb6dcbc1f928e0712a3
-
Filesize
238B
MD50db97f68cbe481ac84b9f46cf126e2a7
SHA1a152cac30a72ae33859ec1786d7a6cc47c2b215e
SHA25623d83d86b7c792482431d9d0d8833d0296dc5f3a8ea6e705c5757e557b3d37d7
SHA5121130f2a8b0659301485bb8279d4160409c78d30036a9d76452f210c0671afd0e15faa7cf3eed29cbf8f83b5f020894ef1261d9857ba0840389aee987b1ad40f6
-
Filesize
1KB
MD5819218476efff19538c5e47775890416
SHA144268f9a7b24e4477c5a6917ca26b1e9d4938bcd
SHA256adfdb51bd795924a67fd2310d33e40f21f7dde44168e85dd416784cb6b1f5cd2
SHA512fc1d1655478034e6c2ac8082e00397f1a3c6b527714fc1576b52bef7b2a9faa5ff1d89b1501d598bbeac943e899631007237071ddb73242438aa375ab74d3bcd
-
Filesize
1KB
MD5d544bac668d308d2aba58ded2c13d82d
SHA1e5dd50ef24d5c16629092f9290661a92387773b3
SHA25684b05d56c45fd0382410fcd59e16aeef467ed0a455595dda88386dd5c87d7a02
SHA5120826de2bc95d93dde2c540d2d768a0188481ee88f1da79f9c7d70d7ccd3c8715b8f1d62053f84d14f19e4d2b0a13e67084d970a158464e6223e340eb0733e1b0