Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 23:39

General

  • Target

    f8fa4c420601f8f2c6539435d3989496d6b72370a040c127df5b064825768613.exe

  • Size

    1.3MB

  • MD5

    cb1d63b50edc74fd19495f9e1e7e916d

  • SHA1

    1787cbda1ddf6206e0ff817da3130ffd72c66f16

  • SHA256

    f8fa4c420601f8f2c6539435d3989496d6b72370a040c127df5b064825768613

  • SHA512

    b8ba950c66087e077bd4b4832235be8c2ea9593710804a1153dc913cf761d598d6ac747a3850744e7181061184d3d0b44f1f8dc06f3eb2a59ff620333224088b

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 33 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 14 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8fa4c420601f8f2c6539435d3989496d6b72370a040c127df5b064825768613.exe
    "C:\Users\Admin\AppData\Local\Temp\f8fa4c420601f8f2c6539435d3989496d6b72370a040c127df5b064825768613.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\Camera Roll\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2964
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\sppsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\microsoft shared\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\TrustedInstaller.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\es-ES\SppExtComObj.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4240
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WukP6Q0meT.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4672
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4284
              • C:\Program Files\Common Files\microsoft shared\Idle.exe
                "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3916
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1608
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1620
                    • C:\Program Files\Common Files\microsoft shared\Idle.exe
                      "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1076
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1492
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4976
                          • C:\Program Files\Common Files\microsoft shared\Idle.exe
                            "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1624
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rgoiaSdxpd.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1544
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:5028
                                • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                  "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3188
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3444
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1216
                                      • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                        "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3836
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat"
                                          15⤵
                                            PID:4924
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:3832
                                              • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                                "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                                16⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1704
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"
                                                  17⤵
                                                    PID:3120
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:228
                                                      • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                                        "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                                        18⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:996
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"
                                                          19⤵
                                                            PID:3160
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:1952
                                                              • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                                                "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                                                20⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:760
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat"
                                                                  21⤵
                                                                    PID:4244
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:3756
                                                                      • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                                                        "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                                                        22⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4756
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"
                                                                          23⤵
                                                                            PID:2196
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:3392
                                                                              • C:\Program Files\Common Files\microsoft shared\Idle.exe
                                                                                "C:\Program Files\Common Files\microsoft shared\Idle.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3580
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3652
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5092
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4904
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Pictures\Camera Roll\DllCommonsvc.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1904
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Camera Roll\DllCommonsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3952
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Pictures\Camera Roll\DllCommonsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4192
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\sppsvc.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:632
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3512
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3884
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\odt\fontdrvhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3700
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2244
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3712
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\odt\OfficeClickToRun.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4156
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4008
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4604
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\microsoft shared\Idle.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2648
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1096
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\microsoft shared\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4312
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 10 /tr "'C:\Windows\assembly\TrustedInstaller.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:532
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Windows\assembly\TrustedInstaller.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1060
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\TrustedInstaller.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4112
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\SppExtComObj.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2812
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\SppExtComObj.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2904
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\SppExtComObj.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3540
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2272
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3280
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3648
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4020
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1788
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3756
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4540
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2956
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3124

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Program Files\Common Files\microsoft shared\Idle.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Idle.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  baf55b95da4a601229647f25dad12878

                                  SHA1

                                  abc16954ebfd213733c4493fc1910164d825cac8

                                  SHA256

                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                  SHA512

                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  bd5940f08d0be56e65e5f2aaf47c538e

                                  SHA1

                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                  SHA256

                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                  SHA512

                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  bd5940f08d0be56e65e5f2aaf47c538e

                                  SHA1

                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                  SHA256

                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                  SHA512

                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  cadef9abd087803c630df65264a6c81c

                                  SHA1

                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                  SHA256

                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                  SHA512

                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  cadef9abd087803c630df65264a6c81c

                                  SHA1

                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                  SHA256

                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                  SHA512

                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  5f0ddc7f3691c81ee14d17b419ba220d

                                  SHA1

                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                  SHA256

                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                  SHA512

                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  5f0ddc7f3691c81ee14d17b419ba220d

                                  SHA1

                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                  SHA256

                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                  SHA512

                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                • C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat

                                  Filesize

                                  220B

                                  MD5

                                  1c1b92130f4c6d65cebc6ba3d0656338

                                  SHA1

                                  ebb68ef3db9081896e79a26d5a33d01a0b6d0962

                                  SHA256

                                  6c188c6e417ae99aaba0e90abb6fb8e998df252a1c53e645b3c56dff25cd0639

                                  SHA512

                                  ff03df4d691f936e68e675581f0cc42097b65cf8f0cc9ad397d622a10a0ed7db55ca8b1a64758205195ceb24105cf4733aa082ba96994c4164b8150913fc533b

                                • C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat

                                  Filesize

                                  220B

                                  MD5

                                  ca7f05335fe488b5445bb43b21f5c28a

                                  SHA1

                                  392b5e99c1b2ca353bc36c216b7b1cca05768fbe

                                  SHA256

                                  a830fdca4e66d98bfc322e58f8633e5915eb81d5e1eb10ef3b6cf03efad58471

                                  SHA512

                                  809e76bf0b7ed38a2a075bf754668cced64e2661cddc0351f4f2c4d41aacabb9c6e3295793c15cbb5efa0934296699b2669bbf152d96ae48cf8e3d7691bfbfd6

                                • C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat

                                  Filesize

                                  220B

                                  MD5

                                  71e967573ecfdd524aa0609132048418

                                  SHA1

                                  f42623280713be6637aced470d39de599266a094

                                  SHA256

                                  55873c6cad3873a4b576b99327e358ceb746184aec41d50a4209ede582c7f111

                                  SHA512

                                  1e1a2c4527eca1eb5f05c5142654b6c44ebffc0b6744c322180e77a973f1f8e9de18dac7ef4d96ce655485273c2cc2773bbc85c3c0e055a5c6f50e2ef4cfb301

                                • C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat

                                  Filesize

                                  220B

                                  MD5

                                  71e967573ecfdd524aa0609132048418

                                  SHA1

                                  f42623280713be6637aced470d39de599266a094

                                  SHA256

                                  55873c6cad3873a4b576b99327e358ceb746184aec41d50a4209ede582c7f111

                                  SHA512

                                  1e1a2c4527eca1eb5f05c5142654b6c44ebffc0b6744c322180e77a973f1f8e9de18dac7ef4d96ce655485273c2cc2773bbc85c3c0e055a5c6f50e2ef4cfb301

                                • C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat

                                  Filesize

                                  220B

                                  MD5

                                  482d218359ef9800596f3ca3964f7061

                                  SHA1

                                  e0695efca9780a939a7d29c4df59f26c87134fe9

                                  SHA256

                                  171fde15626cdf012ae9915c002324b4c51d125c16b3cb53de380e45d7ad5c23

                                  SHA512

                                  d595193cb84cb7ab99ea46f25b7d78f9aa4b10a1dd80939c9ffc08e18e73257c6ebe3c5aa99aa5a35be3202c3ebc53e4aa6b4b995e8dd8ce1971b13fd9275497

                                • C:\Users\Admin\AppData\Local\Temp\WukP6Q0meT.bat

                                  Filesize

                                  220B

                                  MD5

                                  5498afc5bba8298160c3836345aa83d4

                                  SHA1

                                  281fc07883782eee0643f42053cd58e100e8000a

                                  SHA256

                                  b817597f5b126aebfe598805da46f454c09944cc8e29c96961b4fd327b2c1eae

                                  SHA512

                                  a6e60966f75ef1cbf6367ae316b642f4fb3d08bab4c53d3d54a0a5d2141beb94d99a362de276e46eac90c64be14167f1271e38b7f72e772d09c2f78a1e8a2184

                                • C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat

                                  Filesize

                                  220B

                                  MD5

                                  72ec69ad63a037745ea345510e2b3609

                                  SHA1

                                  c47e88ad9bd341496eb2e1b88f48881132c14061

                                  SHA256

                                  120148fc584c0a969cc01a9370e298d25cac92bd3f27202d3eb5e9774ac5f6cb

                                  SHA512

                                  59692cf296e13a1f6ddff68d476494d9f3f43415919cd4d8368a2edf49eb8fe570eb990ad54b37d31765d2c86759d306e7ff7a8e7272359d7fbbe6ea21277437

                                • C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat

                                  Filesize

                                  220B

                                  MD5

                                  16774e74fda30a5231b3277824d58b08

                                  SHA1

                                  e5574e03f1bee68ae3440a4ff9ddbc4de1771aa1

                                  SHA256

                                  0b9404a968b97b2cb47fc914c091b42ed66ed6621c116c0c1337eefab46df936

                                  SHA512

                                  2fe2522ee8589ae2df9ed35443ebc2d694849b5f4564947b73b186941102a9f22400722e0dc180117da6b3ed5b6e0b5605a50b5ce0a6083033602e4e81ca0a4a

                                • C:\Users\Admin\AppData\Local\Temp\lmMgPtgxf2.bat

                                  Filesize

                                  220B

                                  MD5

                                  16774e74fda30a5231b3277824d58b08

                                  SHA1

                                  e5574e03f1bee68ae3440a4ff9ddbc4de1771aa1

                                  SHA256

                                  0b9404a968b97b2cb47fc914c091b42ed66ed6621c116c0c1337eefab46df936

                                  SHA512

                                  2fe2522ee8589ae2df9ed35443ebc2d694849b5f4564947b73b186941102a9f22400722e0dc180117da6b3ed5b6e0b5605a50b5ce0a6083033602e4e81ca0a4a

                                • C:\Users\Admin\AppData\Local\Temp\rgoiaSdxpd.bat

                                  Filesize

                                  220B

                                  MD5

                                  1ae89c2586aed7a4718e38d656bc56da

                                  SHA1

                                  982da2acc149304c1c223a269fb8d75b9e0b4d67

                                  SHA256

                                  fa4faa1fcabaf0c66a1f5337299babc05e8eb3f7b70e83b0381572739ed43153

                                  SHA512

                                  56453ef25e99d2585505966352e6a46fa043643b01d4e065cab7c88d28eb24690d41e2996fd92fd0308e210e46eb5ae10def9ff87c68774af2ec9bd94761fbb7

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/228-135-0x0000000000000000-mapping.dmp

                                • memory/228-236-0x0000000000000000-mapping.dmp

                                • memory/740-154-0x000001A6FEFB0000-0x000001A6FEFD2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/740-142-0x0000000000000000-mapping.dmp

                                • memory/740-181-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/740-156-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/760-245-0x0000000000000000-mapping.dmp

                                • memory/760-247-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/760-251-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/996-238-0x0000000000000000-mapping.dmp

                                • memory/996-244-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/996-240-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1076-205-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1076-209-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1076-202-0x0000000000000000-mapping.dmp

                                • memory/1216-222-0x0000000000000000-mapping.dmp

                                • memory/1492-206-0x0000000000000000-mapping.dmp

                                • memory/1544-213-0x0000000000000000-mapping.dmp

                                • memory/1608-198-0x0000000000000000-mapping.dmp

                                • memory/1620-200-0x0000000000000000-mapping.dmp

                                • memory/1624-210-0x0000000000000000-mapping.dmp

                                • memory/1624-216-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1624-212-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1704-231-0x0000000000000000-mapping.dmp

                                • memory/1704-237-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1704-233-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1768-176-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1768-162-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1768-146-0x0000000000000000-mapping.dmp

                                • memory/1828-144-0x0000000000000000-mapping.dmp

                                • memory/1828-184-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1828-157-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1952-243-0x0000000000000000-mapping.dmp

                                • memory/2020-150-0x0000000000000000-mapping.dmp

                                • memory/2020-165-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2020-187-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2032-132-0x0000000000000000-mapping.dmp

                                • memory/2196-255-0x0000000000000000-mapping.dmp

                                • memory/2288-163-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2288-183-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2288-147-0x0000000000000000-mapping.dmp

                                • memory/2528-151-0x0000000000000000-mapping.dmp

                                • memory/2528-167-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2528-189-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2964-143-0x0000000000000000-mapping.dmp

                                • memory/2964-159-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2964-177-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3120-234-0x0000000000000000-mapping.dmp

                                • memory/3160-241-0x0000000000000000-mapping.dmp

                                • memory/3188-217-0x0000000000000000-mapping.dmp

                                • memory/3188-219-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3188-223-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3392-257-0x0000000000000000-mapping.dmp

                                • memory/3444-220-0x0000000000000000-mapping.dmp

                                • memory/3580-261-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3580-259-0x0000000000000000-mapping.dmp

                                • memory/3756-250-0x0000000000000000-mapping.dmp

                                • memory/3832-229-0x0000000000000000-mapping.dmp

                                • memory/3836-230-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3836-224-0x0000000000000000-mapping.dmp

                                • memory/3836-226-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3916-194-0x0000000000000000-mapping.dmp

                                • memory/3916-197-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3916-201-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4240-149-0x0000000000000000-mapping.dmp

                                • memory/4240-168-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4240-191-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4244-248-0x0000000000000000-mapping.dmp

                                • memory/4284-166-0x0000000000000000-mapping.dmp

                                • memory/4300-193-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4300-169-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4300-152-0x0000000000000000-mapping.dmp

                                • memory/4352-188-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4352-145-0x0000000000000000-mapping.dmp

                                • memory/4352-160-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4580-164-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4580-148-0x0000000000000000-mapping.dmp

                                • memory/4580-178-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4672-155-0x0000000000000000-mapping.dmp

                                • memory/4756-252-0x0000000000000000-mapping.dmp

                                • memory/4756-258-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4756-254-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4796-140-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4796-158-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4796-139-0x00000000009A0000-0x0000000000AB0000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/4796-136-0x0000000000000000-mapping.dmp

                                • memory/4924-227-0x0000000000000000-mapping.dmp

                                • memory/4956-141-0x0000000000000000-mapping.dmp

                                • memory/4956-153-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4956-170-0x00007FFAFA190000-0x00007FFAFAC51000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4976-208-0x0000000000000000-mapping.dmp

                                • memory/5028-215-0x0000000000000000-mapping.dmp