Analysis

  • max time kernel
    297s
  • max time network
    294s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 04:00

General

  • Target

    7f170469fcf772a98aa22798febd6b3788ae22e4ebe93e713b9e6cfc00717268.exe

  • Size

    1.3MB

  • MD5

    0e3944bffd31696adb122347b1a4be2f

  • SHA1

    77b8a28308a1d270d6ae2b3efc75bd5c74d9147e

  • SHA256

    7f170469fcf772a98aa22798febd6b3788ae22e4ebe93e713b9e6cfc00717268

  • SHA512

    2bd6124a7831bec408032af1e22c6b91b98ef619669d8372e87ed93f11326b818de0c64a346e10a438325469d31d1cc1e5e47b492480fddacdf472e6d0b5e128

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 45 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 26 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 28 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 45 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f170469fcf772a98aa22798febd6b3788ae22e4ebe93e713b9e6cfc00717268.exe
    "C:\Users\Admin\AppData\Local\Temp\7f170469fcf772a98aa22798febd6b3788ae22e4ebe93e713b9e6cfc00717268.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:652
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\SearchUI.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:636
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2276
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4728
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4764
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4780
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\ado\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3660
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3468
          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4832
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jkzlbVqk90.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5084
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4896
                • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                  "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:5256
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5364
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:5420
                      • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                        "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:5440
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:5544
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:5600
                            • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                              "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:5624
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5724
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:5776
                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    PID:5800
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"
                                      14⤵
                                        PID:5900
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:5956
                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                            15⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:5976
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"
                                              16⤵
                                                PID:6076
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:6132
                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                    17⤵
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    PID:4868
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat"
                                                      18⤵
                                                        PID:3396
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:2928
                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                            19⤵
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:4656
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nb2ryfxXmZ.bat"
                                                              20⤵
                                                                PID:2060
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:5144
                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    PID:2976
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"
                                                                      22⤵
                                                                        PID:3336
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:4936
                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                            23⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            PID:1800
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"
                                                                              24⤵
                                                                                PID:1312
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  25⤵
                                                                                    PID:2092
                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                    25⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:4152
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat"
                                                                                      26⤵
                                                                                        PID:3176
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          27⤵
                                                                                            PID:3764
                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                            27⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            PID:2228
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"
                                                                                              28⤵
                                                                                                PID:4952
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  29⤵
                                                                                                    PID:4452
                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                    29⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    PID:3740
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat"
                                                                                                      30⤵
                                                                                                        PID:2464
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          31⤵
                                                                                                            PID:4848
                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                            31⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            PID:3780
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9EGxcg3vT.bat"
                                                                                                              32⤵
                                                                                                                PID:3756
                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                  33⤵
                                                                                                                    PID:3656
                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                    33⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies registry class
                                                                                                                    PID:160
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"
                                                                                                                      34⤵
                                                                                                                        PID:3688
                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                          35⤵
                                                                                                                            PID:1208
                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                            35⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            PID:4328
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"
                                                                                                                              36⤵
                                                                                                                                PID:208
                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                  37⤵
                                                                                                                                    PID:4676
                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                    37⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4776
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"
                                                                                                                                      38⤵
                                                                                                                                        PID:4572
                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                          39⤵
                                                                                                                                            PID:5288
                                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                            39⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5316
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\esvfELjyVS.bat"
                                                                                                                                              40⤵
                                                                                                                                                PID:564
                                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                  41⤵
                                                                                                                                                    PID:5448
                                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                    41⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:5452
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OvjOVLkpjd.bat"
                                                                                                                                                      42⤵
                                                                                                                                                        PID:5536
                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                          43⤵
                                                                                                                                                            PID:5576
                                                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                            43⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:5632
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"
                                                                                                                                                              44⤵
                                                                                                                                                                PID:5704
                                                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                  45⤵
                                                                                                                                                                    PID:5808
                                                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                    45⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:5756
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"
                                                                                                                                                                      46⤵
                                                                                                                                                                        PID:5872
                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                          47⤵
                                                                                                                                                                            PID:5968
                                                                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                            47⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5904
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"
                                                                                                                                                                              48⤵
                                                                                                                                                                                PID:6000
                                                                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                  49⤵
                                                                                                                                                                                    PID:5976
                                                                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                                    49⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:4464
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"
                                                                                                                                                                                      50⤵
                                                                                                                                                                                        PID:4972
                                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                          51⤵
                                                                                                                                                                                            PID:680
                                                                                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                                            51⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:5132
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBcCl1WGSV.bat"
                                                                                                                                                                                              52⤵
                                                                                                                                                                                                PID:4552
                                                                                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                  53⤵
                                                                                                                                                                                                    PID:1928
                                                                                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                                                    53⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L8pPJcA7Kt.bat"
                                                                                                                                                                                                      54⤵
                                                                                                                                                                                                        PID:2192
                                                                                                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                          55⤵
                                                                                                                                                                                                            PID:4524
                                                                                                                                                                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:2596
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat"
                                                                                                                                                                                                              56⤵
                                                                                                                                                                                                                PID:2344
                                                                                                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                                                  57⤵
                                                                                                                                                                                                                    PID:5168
                                                                                                                                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"
                                                                                                                                                                                                                    57⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:2284
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 12 /tr "'C:\odt\SearchUI.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3888
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\odt\SearchUI.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4520
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 14 /tr "'C:\odt\SearchUI.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4412
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Templates\explorer.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3864
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\Templates\explorer.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4636
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Templates\explorer.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5048
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\Idle.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5052
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\Idle.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4968
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\Idle.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5072
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\odt\lsass.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4928
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4656
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4312
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\csrss.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4328
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2576
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\csrss.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4344
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\odt\taskhostw.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4204
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4576
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4560
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\odt\DllCommonsvc.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4504
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\odt\DllCommonsvc.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4540
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\odt\DllCommonsvc.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4552
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\providercommon\taskhostw.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4692
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4460
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1976
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:424
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4704
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4528
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cmd.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4680
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1728
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cmd.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:680
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:364
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1208
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1180
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\System\ado\dllhost.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1000
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\ado\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:896
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\System\ado\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1160
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:516
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1584
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2984
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:220
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3304
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\dllhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:204
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1480
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2296
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2672

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Execution

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Persistence

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Privilege Escalation

                                                                                                  Scheduled Task

                                                                                                  1
                                                                                                  T1053

                                                                                                  Discovery

                                                                                                  System Information Discovery

                                                                                                  1
                                                                                                  T1082

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    d63ff49d7c92016feb39812e4db10419

                                                                                                    SHA1

                                                                                                    2307d5e35ca9864ffefc93acf8573ea995ba189b

                                                                                                    SHA256

                                                                                                    375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                                                                                    SHA512

                                                                                                    00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                    Filesize

                                                                                                    3KB

                                                                                                    MD5

                                                                                                    ad5cd538ca58cb28ede39c108acb5785

                                                                                                    SHA1

                                                                                                    1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                    SHA256

                                                                                                    c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                    SHA512

                                                                                                    c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    6a424387d45091cbb9f347a5429b3cf0

                                                                                                    SHA1

                                                                                                    01c6352fa65ff2b70eecbc81c9990529447e5355

                                                                                                    SHA256

                                                                                                    07bf548fd27a91b627933be14bcc34bf8ffbc9da7ba5d14a2fe56d55bd2199fb

                                                                                                    SHA512

                                                                                                    0b9bbfbb6ba7016717addba437f30bbe39ace4dad13e8ca5de9ab5c2ac92f05a4f77194faa0f41d824a26b49204a2e030ff9a4eef12af00360099635a4ede094

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    7524a43d8abc25f96834febe9f8ab4e8

                                                                                                    SHA1

                                                                                                    68961ba5429a36801acd06a610943aa9208d66a2

                                                                                                    SHA256

                                                                                                    3b7433875ca5aa1133851673c6f5d0a0ae5e363b08f1d1498824b59ceee030cf

                                                                                                    SHA512

                                                                                                    d11113726ca50974826569c3c65368481f8dce9f6c88642b95204acaf0d5d76fa2386680651302a09d11dfb5ed2fe99ff38ab3bfde360488419836dab704408b

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    9472176f19ae7be8fe3790499a87425f

                                                                                                    SHA1

                                                                                                    9324be7cf3dcfc442fabae8329feeb95f1ce8918

                                                                                                    SHA256

                                                                                                    963ed00fcfe738c626058df77dbf1f772512cef86fd1171feebe2dc8cc518428

                                                                                                    SHA512

                                                                                                    598d3c557b7e6d4ec2d0649cc1bdf09650602beab8576d16c73a7ef6cb9777e2150581aa042cc4f87b41cf7e013c2c1f8f1abe7c5280eb4857d5c5ebbc95ac7b

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    9472176f19ae7be8fe3790499a87425f

                                                                                                    SHA1

                                                                                                    9324be7cf3dcfc442fabae8329feeb95f1ce8918

                                                                                                    SHA256

                                                                                                    963ed00fcfe738c626058df77dbf1f772512cef86fd1171feebe2dc8cc518428

                                                                                                    SHA512

                                                                                                    598d3c557b7e6d4ec2d0649cc1bdf09650602beab8576d16c73a7ef6cb9777e2150581aa042cc4f87b41cf7e013c2c1f8f1abe7c5280eb4857d5c5ebbc95ac7b

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    63d9a8e6fa56c9ae1599668a29ba7fe7

                                                                                                    SHA1

                                                                                                    283d44b9d511d43528f18ff71500166f60ed9c76

                                                                                                    SHA256

                                                                                                    99f54bb2981eebd1ccabbef52ca3388a8943d2075f8f33a92b574f052b19015f

                                                                                                    SHA512

                                                                                                    8916889348bf524b056bc06e015eb952583894fb4330d3a5a8c9f8653f605264598eaa635bc2c2326fa34800d6e9c3e3d3c56c35fd48c7e9bccf75e5414a5b82

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    b36976d055f6e94cc141cd3e24453ddd

                                                                                                    SHA1

                                                                                                    85ea428701dc27b63169c23f213d5d08df95f724

                                                                                                    SHA256

                                                                                                    15a03785f307fa4f36798886bfcbf85013fa7329bad00cd5b9cb6237ddfd888e

                                                                                                    SHA512

                                                                                                    243cafb69380e4bd7c016de630497663f8dbc9f96c95ea9fa61a64a67c1fa84cd7b94ca4b3560cfc35aaaead9d0706080b61a55ca9428366fe5f709afb3a19e1

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    b36976d055f6e94cc141cd3e24453ddd

                                                                                                    SHA1

                                                                                                    85ea428701dc27b63169c23f213d5d08df95f724

                                                                                                    SHA256

                                                                                                    15a03785f307fa4f36798886bfcbf85013fa7329bad00cd5b9cb6237ddfd888e

                                                                                                    SHA512

                                                                                                    243cafb69380e4bd7c016de630497663f8dbc9f96c95ea9fa61a64a67c1fa84cd7b94ca4b3560cfc35aaaead9d0706080b61a55ca9428366fe5f709afb3a19e1

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    627d2603189ce65cd255a0040a2dddee

                                                                                                    SHA1

                                                                                                    b317f678f928812fc6be39dc893d02d86853fc10

                                                                                                    SHA256

                                                                                                    6e5dbfe9a97adfbd6818a12b50f3ce1b1c7e0d58ce9b3329e3686c53b0ef7134

                                                                                                    SHA512

                                                                                                    5f12d2c2466999ce27a194a0cfaf510e732cb30e5834b2aba65bfe628835eeea53f9e654adc735238b7eec6c0dcbbde039e3f995c71ef63e23da806edac11f8f

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    cd6228bef963469e4c4f263f7ab34753

                                                                                                    SHA1

                                                                                                    2ca42eaa2a018e55a5b81b810e42fb54982e0cbb

                                                                                                    SHA256

                                                                                                    4256f54839ed68eed35e1ec60feec9eacb05e6a09b2bb3ce93054900997f6e4f

                                                                                                    SHA512

                                                                                                    a50b01a1398d61d32b1978da50425e127a2c3d29c8b7ba84f9fd0bd57794ad0c7b2ab0d75f7e626d6ae169048c12e90b86352e7a59b0cdd4f0c4818cac5f0cb7

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    0ef756ac56f906bb5b4b5342ec9b4921

                                                                                                    SHA1

                                                                                                    199fa84b3e8666281c1cfceb691c6ae69580da1e

                                                                                                    SHA256

                                                                                                    6bd5a238320d6e25aff69928a08199e5176567dfc37cb95c2f215c01c3676a94

                                                                                                    SHA512

                                                                                                    54a376c3e2fef3d0e317837c86d64546e5ba991ef6b78a1004bff2f6025e88923d26d643295079ad3d87be0671a08251d46609574e6f270459d549d1e45ed671

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    b3e2d3b94f3be3babaf529c474e8d51a

                                                                                                    SHA1

                                                                                                    d35a4dabeb7d821a93f24327b6a63b51b67a5e2a

                                                                                                    SHA256

                                                                                                    91a5f14bc995e4038b6a2c4865bd1a7dd137662ed064618a62dc682258d27845

                                                                                                    SHA512

                                                                                                    e6f8d75dbb7ac5ae32c60232c759231d18f43366fa8abfdc87a588c7505f517206eb750e1df055b949c07d54988b238f38af4e050c32ccdbd5600cf9eea95e49

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    3edc37ee9169edccc14195dfdf3c3352

                                                                                                    SHA1

                                                                                                    a96ca8217730f9d00a371ab63ea34f69e2145df8

                                                                                                    SHA256

                                                                                                    f3a46bf2e89710f273653d171f858a4c0af4e4f3f32a9a9e5d19b91d917ebe34

                                                                                                    SHA512

                                                                                                    20d652171b029d37b68eb633d51c01a52f4a6f26dbf4931f60f719167a277b5fb74ad830b562e8ba648b600e8ddcea20778089ac501bab1f5ef8edfdc0c304a5

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    3edc37ee9169edccc14195dfdf3c3352

                                                                                                    SHA1

                                                                                                    a96ca8217730f9d00a371ab63ea34f69e2145df8

                                                                                                    SHA256

                                                                                                    f3a46bf2e89710f273653d171f858a4c0af4e4f3f32a9a9e5d19b91d917ebe34

                                                                                                    SHA512

                                                                                                    20d652171b029d37b68eb633d51c01a52f4a6f26dbf4931f60f719167a277b5fb74ad830b562e8ba648b600e8ddcea20778089ac501bab1f5ef8edfdc0c304a5

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    6d5f57f4653df07d17ef82865866b79f

                                                                                                    SHA1

                                                                                                    ce8008262b03a17ff432dc50a321aab1d3312298

                                                                                                    SHA256

                                                                                                    b2fba010190908a4a4393311460491771d38369ccded7c9b9fddc48082d043a7

                                                                                                    SHA512

                                                                                                    79e2173eaa359ac99650a271055a43c43a47d11b062f279a3c14cfba53f666c7e04cd90d281553ecef7e0f8bb16e5289fbffa6ef5e65caa534faada84a49762b

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    6d5f57f4653df07d17ef82865866b79f

                                                                                                    SHA1

                                                                                                    ce8008262b03a17ff432dc50a321aab1d3312298

                                                                                                    SHA256

                                                                                                    b2fba010190908a4a4393311460491771d38369ccded7c9b9fddc48082d043a7

                                                                                                    SHA512

                                                                                                    79e2173eaa359ac99650a271055a43c43a47d11b062f279a3c14cfba53f666c7e04cd90d281553ecef7e0f8bb16e5289fbffa6ef5e65caa534faada84a49762b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    c9cf16aab2d38e4dae0536ee9fa72bef

                                                                                                    SHA1

                                                                                                    1c453bf6e3ecd3af8f9532e6ff1209f391f119c0

                                                                                                    SHA256

                                                                                                    259c7d499a308ab153db811cfde298dce89c0cd1da7248edb0469a3f94186d2b

                                                                                                    SHA512

                                                                                                    f1e1450e2dc353dd4dc27cd3c473a5730ae238c20e05901ccc5340b46eb82f3261de738071f0253fc1d0c238b6e382b5d4aec2e995887c63e013e6616145add4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6M87tNVNy8.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    124ade757dfa11fe5ceb9801a5962335

                                                                                                    SHA1

                                                                                                    d8b16fac47907fe8652b938b1c1100dd06ddf1d5

                                                                                                    SHA256

                                                                                                    de53c88206b110821ff7145d8580829a90e95da3e551dec5383bee7cbace1df4

                                                                                                    SHA512

                                                                                                    99aeb4c9004c2536b5ed5ef8c3e11fa09ef6a539dcc4dc2ed4475447ed3a2933e3cdc202574958504c5926a6787f8ba41b42b6daac75d41914439d0e0f6f87d5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    2b7759c015fae3a3f36bf3dc377ab882

                                                                                                    SHA1

                                                                                                    fbc74cddd32b2f2b6e2bcf2bf419266b1955dff9

                                                                                                    SHA256

                                                                                                    2262bb93c5f67177d91b7f1db250bcd37e13a72acd1e7c473f21eba891c50719

                                                                                                    SHA512

                                                                                                    18edb1d31d8e14d1e528628cb85822ab0e46de472da3901a87887c7d85649ead1fdedf7ad65f155a7f05ae2c0db8ddbcf2b939c22c8a34d42a8bf5d6bce64668

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D9EGxcg3vT.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    0afb019c51a8c1a8b149504148e0aeb3

                                                                                                    SHA1

                                                                                                    f442ae4d64a12217f2e57aca891a74a3d1531c16

                                                                                                    SHA256

                                                                                                    696c38d64447fdab9e3f06e709ba0d2514e641b0a69847e878acd7071afe349a

                                                                                                    SHA512

                                                                                                    c524a09e1876f6c6c3f555afd79522db9de0691fdb06f40c15ca64922918474460c6cdc6ae035e3a5ac8baf9eb0519eb9e98cfd61d17ba5387029e2354be81ba

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OvjOVLkpjd.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    abb10224ce026dc4937c4e191ccd395d

                                                                                                    SHA1

                                                                                                    4f7f3c5d1c00d254a3de09000ecce25b80c8c928

                                                                                                    SHA256

                                                                                                    eb9e393cae765d408c0b4a10307b2d35ddd29315de74a5dd52776e5566efe9ff

                                                                                                    SHA512

                                                                                                    45e9d8c68f91c2e3cb4517b8ba07a469cb02720275f2a56d6e2f629ed0190391ba2d5b85f54c9fc6238764dae2c782e944b9d5dc7ff3af28c08dc88ea68ebfec

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    f7f75d55991593fe8385d3d61a946f71

                                                                                                    SHA1

                                                                                                    23b7e6b081a1d2dfcf4aab8bba6aad1342129bbc

                                                                                                    SHA256

                                                                                                    2998b0fd237e00ce6a1dbfe10f7d66f156121e01b6a342fdd42d0533f0d6631b

                                                                                                    SHA512

                                                                                                    7d07b72aa94e1f4e1ab4b2e970d9b1855abbe283f4a1ec3969e19609f48f973db271a2464676294c9363dbe30271726c8bfb0033ba169e2366312a624a6311ad

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    f7f75d55991593fe8385d3d61a946f71

                                                                                                    SHA1

                                                                                                    23b7e6b081a1d2dfcf4aab8bba6aad1342129bbc

                                                                                                    SHA256

                                                                                                    2998b0fd237e00ce6a1dbfe10f7d66f156121e01b6a342fdd42d0533f0d6631b

                                                                                                    SHA512

                                                                                                    7d07b72aa94e1f4e1ab4b2e970d9b1855abbe283f4a1ec3969e19609f48f973db271a2464676294c9363dbe30271726c8bfb0033ba169e2366312a624a6311ad

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    85b864cf4459d7adfe70b70956672c79

                                                                                                    SHA1

                                                                                                    f05dbef7b6f0e90c602dc4c833921525f35fb147

                                                                                                    SHA256

                                                                                                    d3526474ee2e91aa9ef910cfb87b7aa5ee551fe51db569b0be64e44d4f8751b9

                                                                                                    SHA512

                                                                                                    b877caffddde7bfb93cc8172d81888a68f99938daea40eeb5bd5d351ad6f03d1949dca79061252fef54b13b7ac6728dd14b4e65773868bc70407c08e6496da6d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    20084bd7b85ca2d388fdfe9780c70ced

                                                                                                    SHA1

                                                                                                    18e643447f94b56b7ba9ade5443ceffc1f4d04b0

                                                                                                    SHA256

                                                                                                    dd081ec92bbb382069223c08e927890a55cf41f7d1a4ea876376bf5f6f87058e

                                                                                                    SHA512

                                                                                                    c0563c516970db4391c826e2404a5327568019576b4764959998cc62abefe50a2544d032b374f08827ef1534b062322cf0f2017a9db7d75da16d6b2a8e692d23

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    f854701576df0412bfda4db7bde0a6f9

                                                                                                    SHA1

                                                                                                    fc4e170c0f2100f1f91dacea76f8227778246cb4

                                                                                                    SHA256

                                                                                                    55b0b869007017edb10e9907c61143c079be6181d7da6af02b8332eb687a74a8

                                                                                                    SHA512

                                                                                                    b06485e9741a1da2efa3df4e32bfef8d7d50a9ad25d4b65fe197a232a524239133c54cfb78c546c59c53ab1457e1c518c2ee29c4ea94aeb7fcbf6bb7a77e36d1

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    587d10edfe8b6417c99cbbd2e6c1f1fc

                                                                                                    SHA1

                                                                                                    e9a296d388a747c17194dd2f556c983b7fccca5b

                                                                                                    SHA256

                                                                                                    c0184443094efad431009e47fdcc2dfbd7c290f697df15cc5c895a8344f52b02

                                                                                                    SHA512

                                                                                                    f3fa8c71f481804790a9f73c9e45945e8dab87793e9479ef3ac8331b29f2b055ba90d281634e9e7789ba13b13fc4febc2c4fe989f07dfbd1689e5f9d2a673813

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\esvfELjyVS.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    a95f374225af7b808d5e888da1fdeb20

                                                                                                    SHA1

                                                                                                    26248a50ae96d0038a16979c9df7d4fdfd3ba710

                                                                                                    SHA256

                                                                                                    b3f010f4dd2a278252467474965d46467eba58b0991f7d1e9886377cd31f4e8a

                                                                                                    SHA512

                                                                                                    1e3da3031b7f5fa219268d92543aa5210a841f5f6459dc717119496c96df36cd3442d0c61ab1e1b84ce4277aa0cb59cd7b2ce60e6b17b49348a3236bfb5c7992

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    965a3d63a81ebbcdfb5bea3d8dcf87a5

                                                                                                    SHA1

                                                                                                    8935f70b82fcf6945515bc37246b24aee5f134e1

                                                                                                    SHA256

                                                                                                    824120f1e10c77204fc4e0504cbddfad34a76c9800524e8f7a2fd72c0f2b3c81

                                                                                                    SHA512

                                                                                                    d7f6503db377d45820b16d3fa554a003eb14ebd5321970d459d57722ec914ce4c30bd5a957f13f302cd5ba879ae37cc71845a9c99fbd400b350467b6e823787e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jkzlbVqk90.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    345fe03ae4f07fe9a2474eb86cb7f9d7

                                                                                                    SHA1

                                                                                                    166dd9ab4704ac40f4474fe60ab251a9c9ab2fa0

                                                                                                    SHA256

                                                                                                    12e11851e78b682205c5ed60f11d0659bb396bc882bc897ed55f56dda0d2683f

                                                                                                    SHA512

                                                                                                    530d478bcc0107ef8bc6a09879043655ee1d143ba832bfc4beacd66bdcb1363c75782d29940395bc11d5534405e2f8c3b99d51daf370b5baf05cfe60da6ffe97

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    7dc9a199cde5c3f56ba6bd466a3dd124

                                                                                                    SHA1

                                                                                                    7ed94c5c762ba7e60df7940eb4156d00d79d457b

                                                                                                    SHA256

                                                                                                    3dc3082ab391619bd26aeccef8968d858c6e1f96b2e4017266bbbd11e606f9df

                                                                                                    SHA512

                                                                                                    d1d721263f0c5d87be934cfc9fd8156e137907d886da9d6e19b09a9e87b59786ad5ba617c3a76e81cd275f22bc63cd89adab340c96656a734cd9066f9effbb3d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nb2ryfxXmZ.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    9db19d3e532208e726420674256e2437

                                                                                                    SHA1

                                                                                                    fc368b1f21d28ca296caee8d7a5e4674710ee1fb

                                                                                                    SHA256

                                                                                                    11eb0841f3b3d2a86380bfe017fed2d887f893e012060ac39e6cd7bf42e6952e

                                                                                                    SHA512

                                                                                                    cff9b4016e4a35a821d754a891202cc7786f35ab138652d3fd512f873c9297499ef94666b240a388788cc8a784e8560becabba2f6cf92620b03fa7a97352c4f2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    2b0a715517165f99716d6c67e5e7c3dd

                                                                                                    SHA1

                                                                                                    131709fd758fe889f89dcb5e206c4ccad69e9927

                                                                                                    SHA256

                                                                                                    71314c9a2e648064d43c6ceb51c4a0902938c1155bcda6a749d82090e914e566

                                                                                                    SHA512

                                                                                                    159b339118a72a2959bd74571aa723ae534ee800648a0e9cf3b4a30f5b742dfc6cc25aa11e6f55f1f67ef592af61ac349abbb4e5b5b3585232c72043f8deddf4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sT6xLp4JQ8.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    8c0efc06edf3690648b0f52bcf8f1bb2

                                                                                                    SHA1

                                                                                                    bcfcb397b718688bbb67bd8ee594c9d579526230

                                                                                                    SHA256

                                                                                                    20430e700592ffe48708ab62ecc9b09ecbb4763ac2eba41b8d7aa6b82b8d6fd6

                                                                                                    SHA512

                                                                                                    5a82dad9227816c6872dd06c0ccb6ace7910bc2aeb7f21d7ab92ee57e96a0245cae9edcd50516250ed838427fe12c9dfcb7f7402f672b3b7cd496cd02c630b4d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    63c1278c4c5da8b21963340b0f26a5da

                                                                                                    SHA1

                                                                                                    3f526515630cfe376401c5b47ae9913821b2c410

                                                                                                    SHA256

                                                                                                    c187b6bca0367ebc67eb3441699d4bf43547123357b780cf28e7b29ad78e6982

                                                                                                    SHA512

                                                                                                    132be8b1b56bb80a5f1a7703e0f83a40ef4f7c81577e64103a39d3b181b52ad7f3c2f6b5b231826a3281d51feca7d1c62e57764d00504cc5bdab0e6c45c24b6c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yNYzWO1Iaj.bat
                                                                                                    Filesize

                                                                                                    246B

                                                                                                    MD5

                                                                                                    efbd70a95fa11de0ae4cb0771e84d0b9

                                                                                                    SHA1

                                                                                                    9e954b054b30c502dfe2a002664778d61461f914

                                                                                                    SHA256

                                                                                                    94ebced5a02163376310795f31394e2d0f2db408f4bfb910b440259453965086

                                                                                                    SHA512

                                                                                                    c075460119af4b60ea260f86c4659f56de6c15e77b908dd610598d9c8d66c329f8f5b946c09cfb127c3921a8b4c480441c8a4dcbe1eee280767950d6822abbb9

                                                                                                  • C:\providercommon\1zu9dW.bat
                                                                                                    Filesize

                                                                                                    36B

                                                                                                    MD5

                                                                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                                                                    SHA1

                                                                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                                                    SHA256

                                                                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                                                    SHA512

                                                                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                                                                  • C:\providercommon\DllCommonsvc.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\providercommon\DllCommonsvc.exe
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                    MD5

                                                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                    SHA1

                                                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                    SHA256

                                                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                    SHA512

                                                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe
                                                                                                    Filesize

                                                                                                    197B

                                                                                                    MD5

                                                                                                    8088241160261560a02c84025d107592

                                                                                                    SHA1

                                                                                                    083121f7027557570994c9fc211df61730455bb5

                                                                                                    SHA256

                                                                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                                                    SHA512

                                                                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                                                                  • memory/160-922-0x0000000000000000-mapping.dmp
                                                                                                  • memory/636-287-0x0000000000000000-mapping.dmp
                                                                                                  • memory/652-288-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1208-926-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1312-899-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1408-179-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1408-181-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/1408-180-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/1800-289-0x0000000000000000-mapping.dmp
                                                                                                  • memory/1800-897-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2060-889-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2064-306-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2092-901-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2180-290-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2228-907-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2276-293-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2284-946-0x00000000017A0000-0x00000000017B2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/2420-292-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2440-291-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2464-913-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2596-945-0x0000000001120000-0x0000000001132000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/2660-309-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2880-148-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-133-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-173-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-174-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-116-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-117-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-118-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-171-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-170-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-175-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-120-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-121-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-123-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-169-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-124-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-168-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-167-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-165-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-166-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-164-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-163-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-162-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-161-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-160-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-159-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-158-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-157-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-156-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-155-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-154-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-153-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-125-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-152-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-151-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-126-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-127-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-128-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-129-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-150-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-176-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-130-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-149-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-131-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-177-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-172-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-132-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-134-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-178-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-147-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-135-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-136-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-146-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-137-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-138-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-145-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-139-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-144-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-140-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-115-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-143-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-141-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2880-142-0x00000000771B0000-0x000000007733E000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/2928-886-0x0000000000000000-mapping.dmp
                                                                                                  • memory/2976-892-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3176-904-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3336-894-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3396-884-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3468-319-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3656-921-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3660-315-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3688-924-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3740-912-0x0000000000FF0000-0x0000000001002000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/3740-910-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3756-919-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3764-906-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3780-916-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3780-918-0x00000000014F0000-0x0000000001502000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/3796-295-0x0000000000000000-mapping.dmp
                                                                                                  • memory/3796-375-0x000001BFA81E0000-0x000001BFA8256000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/3920-944-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/4152-902-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4224-255-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4328-927-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4452-909-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4464-943-0x0000000001290000-0x00000000012A2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/4656-887-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4728-297-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4764-301-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4776-931-0x0000000000920000-0x0000000000932000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/4780-302-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4832-338-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4832-371-0x00000000011F0000-0x0000000001202000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/4848-915-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4868-882-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4896-798-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4912-286-0x0000000000000000-mapping.dmp
                                                                                                  • memory/4912-366-0x000002A8FAFA0000-0x000002A8FAFC2000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/4936-896-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5084-576-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5112-278-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5112-281-0x0000000000950000-0x0000000000A60000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.1MB

                                                                                                  • memory/5112-285-0x0000000002AE0000-0x0000000002AEC000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/5112-282-0x0000000001200000-0x0000000001212000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/5112-284-0x0000000001210000-0x000000000121C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/5112-283-0x0000000001220000-0x000000000122C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/5144-891-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5256-855-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5364-858-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5420-860-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5440-863-0x00000000009D0000-0x00000000009E2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/5440-861-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5544-864-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5600-866-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5624-867-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5632-938-0x0000000001340000-0x0000000001352000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/5724-869-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5776-871-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5800-872-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5900-874-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5956-876-0x0000000000000000-mapping.dmp
                                                                                                  • memory/5976-877-0x0000000000000000-mapping.dmp
                                                                                                  • memory/6076-879-0x0000000000000000-mapping.dmp
                                                                                                  • memory/6132-881-0x0000000000000000-mapping.dmp