Analysis

  • max time kernel
    116s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 14:02

General

  • Target

    aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6N.exe

  • Size

    2.9MB

  • MD5

    c417e0907ae7dc4abf1909739e415470

  • SHA1

    0c03481d34a1d4c48ab816395b180c741033b9f8

  • SHA256

    aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6

  • SHA512

    4c766dcc28ff26e9523bc349ca23e425affe171a76969b7a7e98d21adf4e447f77959f9aba733c5e88305146c74b52e7c360fc0ea3c50dbd8eb6a5fb3c44ab66

  • SSDEEP

    49152:lfTBVuy0VtNUBslYt04P0GliFkO6Uo67iX0bCLuI9+E8D:l7nL0jCB6q0goyUonuI998D

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6N.exe
    "C:\Users\Admin\AppData\Local\Temp\aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6N.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\upfc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PrintDialog\SppExtComObj.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\sysmon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\StartMenuExperienceHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\Basebrd\es-ES\TextInputHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre-1.8\legal\sppsvc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:872
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4ufk0Q6MZw.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:5484
        • C:\Windows\fr-FR\upfc.exe
          "C:\Windows\fr-FR\upfc.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:6032
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e6b6f95b-e2c0-4ff4-9ae5-4dfc59ccb8c8.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\fr-FR\upfc.exe
              C:\Windows\fr-FR\upfc.exe
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:5336
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30ec9997-1820-4f6d-a19a-6ef952bacd27.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2652
                • C:\Windows\fr-FR\upfc.exe
                  C:\Windows\fr-FR\upfc.exe
                  7⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4368
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e402c659-bbdb-45b6-bb62-e4a7210edb69.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2692
                    • C:\Windows\fr-FR\upfc.exe
                      C:\Windows\fr-FR\upfc.exe
                      9⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:5688
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4be4a15a-9773-43ba-9f6e-508650ff41fd.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3172
                        • C:\Windows\fr-FR\upfc.exe
                          C:\Windows\fr-FR\upfc.exe
                          11⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:5580
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08af07d3-d510-48c9-8dc7-2b6d04e9a27e.vbs"
                            12⤵
                              PID:1660
                              • C:\Windows\fr-FR\upfc.exe
                                C:\Windows\fr-FR\upfc.exe
                                13⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:3476
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\703ee908-5981-4716-aea2-a272394a550f.vbs"
                                  14⤵
                                    PID:5812
                                    • C:\Windows\fr-FR\upfc.exe
                                      C:\Windows\fr-FR\upfc.exe
                                      15⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:2192
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52910709-a105-409a-870f-4226f8ef811c.vbs"
                                        16⤵
                                          PID:5168
                                          • C:\Windows\fr-FR\upfc.exe
                                            C:\Windows\fr-FR\upfc.exe
                                            17⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:3408
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e0184fc-52ec-4bd5-9e90-d0d17cf2ba6f.vbs"
                                              18⤵
                                                PID:4888
                                                • C:\Windows\fr-FR\upfc.exe
                                                  C:\Windows\fr-FR\upfc.exe
                                                  19⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:4708
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15cfcfeb-b87c-40c4-b1f4-f9ebc040cdef.vbs"
                                                    20⤵
                                                      PID:4524
                                                      • C:\Windows\fr-FR\upfc.exe
                                                        C:\Windows\fr-FR\upfc.exe
                                                        21⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:3528
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bec10b0-7b54-4791-aa06-002ceaf06703.vbs"
                                                          22⤵
                                                            PID:1744
                                                            • C:\Windows\fr-FR\upfc.exe
                                                              C:\Windows\fr-FR\upfc.exe
                                                              23⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:4504
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aebdc24f-f6c3-42c7-8e22-daa20d42a710.vbs"
                                                                24⤵
                                                                  PID:1668
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a0872c0-bd6a-445f-a41a-3c9d2954d66c.vbs"
                                                                  24⤵
                                                                    PID:5944
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bc4397f-7a8a-47a0-a423-ed93b0f5991f.vbs"
                                                                22⤵
                                                                  PID:5208
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed9cc2a6-7d62-4423-aa1a-03767a5fcf8a.vbs"
                                                              20⤵
                                                                PID:1652
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c98a24b-3abc-4290-be69-a190691a7e18.vbs"
                                                            18⤵
                                                              PID:5616
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91e8d91b-572b-4156-81bc-f13df9f5f4c7.vbs"
                                                          16⤵
                                                            PID:5476
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ddc2c99-e122-475c-beab-ed8b73d5b130.vbs"
                                                        14⤵
                                                          PID:6020
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f40b0a3-6195-4da9-b788-b1158c1cc3c5.vbs"
                                                      12⤵
                                                        PID:5756
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f139b023-7965-411a-a695-219d9af8665e.vbs"
                                                    10⤵
                                                      PID:2060
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f85d2c9-6045-47f9-91e2-fc64a95a251c.vbs"
                                                  8⤵
                                                    PID:728
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9d156de7-b810-42b7-961b-9801c97edace.vbs"
                                                6⤵
                                                  PID:5040
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac420e52-c167-4055-bb8f-cdc5dcf0d20d.vbs"
                                              4⤵
                                                PID:5140
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2652
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1872
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3016
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\upfc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3592
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\fr-FR\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1960
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Windows\fr-FR\upfc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3232
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3064
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4712
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Windows\PrintDialog\SppExtComObj.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:652
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\PrintDialog\SppExtComObj.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Windows\PrintDialog\SppExtComObj.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2068
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1868
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2644
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3936
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1252
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3684
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\dotnet\sysmon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:376
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\dotnet\sysmon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2944
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\sysmon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1796
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\StartMenuExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2248
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4384
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1076
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\Basebrd\es-ES\TextInputHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:228
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\es-ES\TextInputHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2800
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\Branding\Basebrd\es-ES\TextInputHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2108
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4932
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5052
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\CbsTemp\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3116
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\Vss\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5020
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Vss\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4976
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\Vss\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre-1.8\legal\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2596
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\legal\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre-1.8\legal\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\de-DE\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4368
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\de-DE\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3200
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1124
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3808
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4928
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4180

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Windows Mail\smss.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          ed94ec7e6643474b29fdaff5d1799053

                                          SHA1

                                          6bea925b25edc2d93565e89aa68a2a97ec9f4353

                                          SHA256

                                          38f95f6c17eacebc4437bbcd8a77bd4d9611d614c144bb9b60a0115d8ace37bd

                                          SHA512

                                          fd22d0a439fab260a17508de2ce412c7fa78f9f28b020e75c117ef03439297db64978f7b0a5a235454ea93d7898619291bbbf6c87cea45576fd2aa78490eb0aa

                                        • C:\Program Files (x86)\Windows Media Player\es-ES\StartMenuExperienceHost.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          e28ed41008ae8cc5d1048b84b4652487

                                          SHA1

                                          0765e8537c752385d3bef171e90b729d16ed9186

                                          SHA256

                                          e7439b062dcc15da59560d001302af9b355f4321dc8a4598afb002019d235f9b

                                          SHA512

                                          02d39807bda7259f90b0c4f37b0775e33afbb0459bec825faadf70266269722e0c508d71463de8f51c64eede2d118f8f81791c1c2525d37bad568c8821b01616

                                        • C:\Program Files\Java\jre-1.8\legal\sppsvc.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          f1ef271c4627d5b58cb74e2d10ed0bb7

                                          SHA1

                                          52e7a82dee0714f8e0740e3dde4b94069875c875

                                          SHA256

                                          97ca41acbdacdd85447403a7a5f4b7f566b5d6f33c18f3bf6a42ed7c71bb8c31

                                          SHA512

                                          eefe5b2e27aabb380b954e991dd4c654d2f1893b10c534227cd8630b689c682e113e8002a2f9be62746a1c8230f80ec4f1a3969a9cc00f5a7e93514ba49c8f96

                                        • C:\Program Files\Windows Multimedia Platform\dllhost.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          c417e0907ae7dc4abf1909739e415470

                                          SHA1

                                          0c03481d34a1d4c48ab816395b180c741033b9f8

                                          SHA256

                                          aa2108fe86426295731eb3694298cbc94ae8afda23dbe0360e2f2031b8bb11d6

                                          SHA512

                                          4c766dcc28ff26e9523bc349ca23e425affe171a76969b7a7e98d21adf4e447f77959f9aba733c5e88305146c74b52e7c360fc0ea3c50dbd8eb6a5fb3c44ab66

                                        • C:\Program Files\dotnet\sysmon.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          6c0ca11ecd8e8e903577413c7be45536

                                          SHA1

                                          5329ff921b2526bdff8cd54c23e77abf3fbd57dc

                                          SHA256

                                          0dfc348775a63c9d1fa057f42f852755137bc237c2def28b338f96d3ab7fd3cb

                                          SHA512

                                          d79510f97a095db8ffa5f29bd6632276963490a0ad459136c11de260ed75c7a7dbffb3c19fc111f4c18c6f4349989fc69b27463d02951a2349a4a010adb692f8

                                        • C:\Recovery\WindowsRE\wininit.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          b5080a145271dee47b371430d8cac5d8

                                          SHA1

                                          b7fb84c6651cc879105d149108fe145ffbbbd03f

                                          SHA256

                                          8116140c34d23053dde657f57049a31e71aedafe8af6555839e719e809938574

                                          SHA512

                                          7d966bb2039cc1b1d1ede2f5ac20ae96b880a9140ace7d97cba55a1760350b84bd78e034680163b9ec7c46cafac4ee134d3e51620e20c6bc828101520be386fb

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\upfc.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          9b0256da3bf9a5303141361b3da59823

                                          SHA1

                                          d73f34951777136c444eb2c98394f62912ebcdac

                                          SHA256

                                          96cbc3f4e49d7ae13cd46e36ebb4819b6db1eabe5db910902638c1a24947208e

                                          SHA512

                                          9f014fef4b1bb71dbdd1d0bad11bd20437a9801eaa830ab386f901f6b5be374a26f68161d7638ea03483028e9a56bf97023cc24b45356a9c76cb755a53d9c164

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6c47b3f4e68eebd47e9332eebfd2dd4e

                                          SHA1

                                          67f0b143336d7db7b281ed3de5e877fa87261834

                                          SHA256

                                          8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                          SHA512

                                          0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                          SHA1

                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                          SHA256

                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                          SHA512

                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          bd5940f08d0be56e65e5f2aaf47c538e

                                          SHA1

                                          d7e31b87866e5e383ab5499da64aba50f03e8443

                                          SHA256

                                          2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                          SHA512

                                          c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          5f0ddc7f3691c81ee14d17b419ba220d

                                          SHA1

                                          f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                          SHA256

                                          a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                          SHA512

                                          2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                          SHA1

                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                          SHA256

                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                          SHA512

                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          59d97011e091004eaffb9816aa0b9abd

                                          SHA1

                                          1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                          SHA256

                                          18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                          SHA512

                                          d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          104B

                                          MD5

                                          273f01385a0ce76412b6e9e46ff8ca66

                                          SHA1

                                          946be76c58405e39efe344b1a66eeeedf1d3129d

                                          SHA256

                                          5be7358413ffde971947f2883fe6569fba4b686eddbba13155d702ffe8df672e

                                          SHA512

                                          c9e6b6d83d91c9982c9527d05c33dc3bf7482e8ddb2bda283d8aa9b3b843b97372406efdc2c8ccfb78026ea0ef040e0f40f4fbc5938678ecfd94d75d657aa624

                                        • C:\Users\Admin\AppData\Local\Temp\08af07d3-d510-48c9-8dc7-2b6d04e9a27e.vbs

                                          Filesize

                                          701B

                                          MD5

                                          43180f8ae84c3e824c3bf9b68c7cc694

                                          SHA1

                                          211134beb6ad1b23041e85dfdd30d9f4826f8ee9

                                          SHA256

                                          7270e94bec6a9727b25ccfc4af04e0b3a4b49384cb25e2498e1975dabbe3b336

                                          SHA512

                                          238d064fc929d5bda5bc0cf4613a47e456bbfa78eacfec3556f1861ae7ff2fa83d9a4b6c6410332aa6c35ed6ce359519ceba907071f7fe138407f0eed92ac989

                                        • C:\Users\Admin\AppData\Local\Temp\15cfcfeb-b87c-40c4-b1f4-f9ebc040cdef.vbs

                                          Filesize

                                          701B

                                          MD5

                                          4077342647b647b05accd3a2b2bba1ac

                                          SHA1

                                          3ce6188d991d685482c02001d085eead7b819143

                                          SHA256

                                          9acbb82d75645c1c641f0a0ee8a45815f1feb9ac76a24111679112d401dd40ca

                                          SHA512

                                          445ae460d8cf660bc860d47dbac9f1924ebf2a092aa2c8b2181d6f5249829859e788f073ada5537430da09e780fbadc0a028232123a5b9df4c5c61eb2c3fc9db

                                        • C:\Users\Admin\AppData\Local\Temp\30ec9997-1820-4f6d-a19a-6ef952bacd27.vbs

                                          Filesize

                                          701B

                                          MD5

                                          81809a5352da1805a43e063c64af6517

                                          SHA1

                                          1c9db6f3ec348738bd55933ceda14d7745032b53

                                          SHA256

                                          35500f2a476b367de87ff14aa049ff83739a815f6379d71daa63b9f0b1ec6189

                                          SHA512

                                          8ae77439189dd7690cdb1009bcc063a9b4f093ccd113f7c5d8fcb2814908f386e3e09b4a91a0681d64e6d1578f6c8145f962943d331735cebebbc5c1db105805

                                        • C:\Users\Admin\AppData\Local\Temp\4be4a15a-9773-43ba-9f6e-508650ff41fd.vbs

                                          Filesize

                                          701B

                                          MD5

                                          d1f65163938b5f844e27c0c6ae896a96

                                          SHA1

                                          f93cc3ea8ec22047fd25461807babf007db172d1

                                          SHA256

                                          35417353aa1b3f65ea18c887a901e84e41d99ffc022a98bc1fef4d3cc431b24c

                                          SHA512

                                          a716e8c96bc8a5d53a50074daab58c85df22d88bfea43e0320c9915f8c4c46871118f29a8ee9e782d6d96cb2334ef114ed40ce540ad7348ba8b3c12751ffb73f

                                        • C:\Users\Admin\AppData\Local\Temp\4ufk0Q6MZw.bat

                                          Filesize

                                          190B

                                          MD5

                                          da9ee244fe187ebf5cea8f5124bcc413

                                          SHA1

                                          90d2430df1900e478904a15aa824d8a51ef8dbf0

                                          SHA256

                                          beca4d64a096dfdb459e3939dd06dbfa76b20d33031aa6f8bdc0977c2e37361a

                                          SHA512

                                          c0331db10818b3ef3c93fa474f950e42caa9ca47c940e8cf17ce03c6e95752b7b01f84abe4672c4d8b178223b872ead5135f04ce95ff16327016d51635172cd0

                                        • C:\Users\Admin\AppData\Local\Temp\52910709-a105-409a-870f-4226f8ef811c.vbs

                                          Filesize

                                          701B

                                          MD5

                                          ab0892bce54af58f68323ce21555e3b8

                                          SHA1

                                          49d6e9f8b7b1449096d176519e77302bda065779

                                          SHA256

                                          1ffd242666513fc2627cc767cc8bd95eff3e42b994f648b2cdb6458370ea7f5a

                                          SHA512

                                          228d7866c44c56f79cc8b1948f5f738530d4e499b7b7625def5fd92173cb54c9501b86aeaf886c8e0f501e0e10e7b9fb0d982a48be6bfc818f2e174ca50c3ee5

                                        • C:\Users\Admin\AppData\Local\Temp\6bec10b0-7b54-4791-aa06-002ceaf06703.vbs

                                          Filesize

                                          701B

                                          MD5

                                          abe8435d09fefe901bd4d01a331dcd22

                                          SHA1

                                          357dfe37dd81516aa0aa5c1ed54c18903429bdc5

                                          SHA256

                                          b5770aca15048318fc8177da75cffacd7e6a0e79e00340f4c4f9e98bb45dab61

                                          SHA512

                                          60faa06741ee1246f6c2c435c97efa15574358537bae19cac79a38bfbf0257551dee639513e2ad0cc967dbde874ba31af234f4455f05780cfa91580c9ca4c313

                                        • C:\Users\Admin\AppData\Local\Temp\703ee908-5981-4716-aea2-a272394a550f.vbs

                                          Filesize

                                          701B

                                          MD5

                                          5f91eb9e6f002e5194119c63dc9772bc

                                          SHA1

                                          34c000e1c6d117cde0f36340a5860b69e5633211

                                          SHA256

                                          b6666c9bf746f88e61f1c213695a41db5e911cecb770dc54c22cf2cd2d0ff300

                                          SHA512

                                          9ecb29071bf2edc4516e3362604843dd0f1dce49c8f2577358582c98599d05eb04871fa483dbfedffba00da6117cb95098cc99a95f8552603ac917cad33dfcd2

                                        • C:\Users\Admin\AppData\Local\Temp\7e0184fc-52ec-4bd5-9e90-d0d17cf2ba6f.vbs

                                          Filesize

                                          701B

                                          MD5

                                          8116784abe1256af52227886e36c1997

                                          SHA1

                                          4c20940d1a74546fa2fd686d0abbdca842b41612

                                          SHA256

                                          02385e27d21d8d5da267afe2c31b3e82727763b07e072d92c6983871833e8d1b

                                          SHA512

                                          43b9f307a0198c1ed7355236f696f4e117ed37848f735ab80e1148324a4874e85aa9b9fab3b710b1364dcd149a5124d553e40ae206681b476b1f127f9d551fbc

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2bg1crgz.tht.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\ac420e52-c167-4055-bb8f-cdc5dcf0d20d.vbs

                                          Filesize

                                          477B

                                          MD5

                                          ffb016b1d685c1e61c697ac566a119c5

                                          SHA1

                                          e860512fb2e25d9088b2c36ed6f2316c3242867d

                                          SHA256

                                          7cc9b388c0ca8e018d3b7f732a9a22ef4cec016e7fb35f2c7478cf42fefa8448

                                          SHA512

                                          78b4894d6c0e94304dc7c45458d1cf5c4d7399f143c393aa2f07ab0b98c7da78c77a588e65aef6e3ac4d0cfdecc96f72e8a1fec3680fd4ec0139812b4f7d3104

                                        • C:\Users\Admin\AppData\Local\Temp\aebdc24f-f6c3-42c7-8e22-daa20d42a710.vbs

                                          Filesize

                                          701B

                                          MD5

                                          36aed1bf654ae3ed91061f8558ea7143

                                          SHA1

                                          324854d303b39f2e5bdde16e092c9d1440a6ad72

                                          SHA256

                                          9239042c64906d23ccdd2eda507fa9ba569135d8ba4282b225e395733bfbfd2b

                                          SHA512

                                          758e164cb0ef153027964c4ab4ae1c38f4069e94b2a833ef0b9072ddcc9cd490649969b88d114eb80548f1b71ffc6bb702a14b48d3c672cda9d09af2bcd9890f

                                        • C:\Users\Admin\AppData\Local\Temp\e402c659-bbdb-45b6-bb62-e4a7210edb69.vbs

                                          Filesize

                                          701B

                                          MD5

                                          6b08713d76bf4cde2df53cc870d01ab9

                                          SHA1

                                          ba6fcf77a75058fea3aa40cc11be0d2e091ce3af

                                          SHA256

                                          9358b9e5cac1dc261f65de3b1c5e45aa10ca8181b2275b4da11f0d202474b7e0

                                          SHA512

                                          8097858bfc06b696eddb2786dde3d6fcd6777757af078b52267fe79f92585e5beb026a3d20471527d660ebd6f185e295b36f876fd52ec0e3c885a7f6bcda0820

                                        • C:\Users\Admin\AppData\Local\Temp\e6b6f95b-e2c0-4ff4-9ae5-4dfc59ccb8c8.vbs

                                          Filesize

                                          701B

                                          MD5

                                          1d0e22f0a4cee9f2b7db38d9d8eeecf0

                                          SHA1

                                          57b301ce1227c19323c7327abb745ffb46b5764b

                                          SHA256

                                          0bf042b87b8afe4e3a28aedd3fe096f7ba79ed1d351b9480d09af61bf1782479

                                          SHA512

                                          bedc521474da3ddb89fb02a3ec48a42de27f6c24485abac25498dfc80c741b3fb14fdeddeed920d261bfbacc54bf33bafff3e52c97ff30d3d4917b0ab9a59134

                                        • C:\Windows\Branding\Basebrd\es-ES\RCXCBBE.tmp

                                          Filesize

                                          2.9MB

                                          MD5

                                          80fe54c22c2f17e62865ffccb57eced3

                                          SHA1

                                          2d9dcb0275a1556398d2bcf00ff03664f6c12452

                                          SHA256

                                          774472efe95a5a168f3e843b448a383cd9cff50ef3959b7b808cd573d52141fb

                                          SHA512

                                          7c79337977058c80e4e22b667caf6167e57b488082cf4e34bf1351ec6f96d7322c119265bea156dbcaf1422626c6309ee38eb3458fb5e0b5e1c7dbd5901cec60

                                        • C:\Windows\CbsTemp\RuntimeBroker.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          bcc4ddc3eff41c28d21516c055ca8bdb

                                          SHA1

                                          a9172da525c28cfb7c4f5b6c8973b6018645ac08

                                          SHA256

                                          700a26928c3cf3a52065f70d32604c7cdcd136ddbda7ed44b05acddbb610bfc0

                                          SHA512

                                          73ce72528eb89d78320df00e4035efa2aa898d9c37ae0eb1e7b338ccf2fb5bf8e9a2d4f27212c6cbcb753de0243ba22ed029470b0531cb73c3d2e37b05e7fc27

                                        • C:\Windows\PrintDialog\SppExtComObj.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          e3512d912867e909b3f46c600721e754

                                          SHA1

                                          64e54af2e245e338f64bbd48b93db54f2aff6456

                                          SHA256

                                          3d508fe3f5b018a866200ce4756c7260947f8afffbea7bd0892cd24c81c3a465

                                          SHA512

                                          bf46bc89119cca4ae3b3e7acf0034dc1e04d4217cd9f2cc2ef28ef15ed9ec0e85afbda1195020f46be37f111d86966383fa527536014ec7c179deffc0b0d629d

                                        • memory/3488-233-0x0000016AAB4C0000-0x0000016AAB4E2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4964-25-0x000000001C860000-0x000000001C868000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-27-0x000000001C880000-0x000000001C88C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-186-0x00007FFBAD563000-0x00007FFBAD565000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4964-8-0x000000001BDA0000-0x000000001BDB6000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/4964-210-0x00007FFBAD560000-0x00007FFBAE021000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4964-7-0x00000000035B0000-0x00000000035C0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4964-10-0x000000001BDE0000-0x000000001BDF0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4964-238-0x00007FFBAD560000-0x00007FFBAE021000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4964-11-0x000000001BDC0000-0x000000001BDCA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4964-12-0x000000001BF70000-0x000000001BFC6000-memory.dmp

                                          Filesize

                                          344KB

                                        • memory/4964-6-0x000000001BDF0000-0x000000001BE40000-memory.dmp

                                          Filesize

                                          320KB

                                        • memory/4964-5-0x0000000003590000-0x00000000035AC000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/4964-4-0x0000000003580000-0x0000000003588000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-3-0x0000000003410000-0x000000000341E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/4964-0-0x00007FFBAD563000-0x00007FFBAD565000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4964-9-0x00000000035C0000-0x00000000035C8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-2-0x00007FFBAD560000-0x00007FFBAE021000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4964-26-0x000000001C870000-0x000000001C87A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4964-13-0x000000001BDD0000-0x000000001BDDC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-21-0x000000001C720000-0x000000001C72A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4964-1-0x0000000000F50000-0x0000000001242000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/4964-22-0x000000001C730000-0x000000001C73E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/4964-24-0x000000001C850000-0x000000001C85C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-23-0x000000001C840000-0x000000001C848000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-20-0x000000001C710000-0x000000001C718000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-19-0x000000001C600000-0x000000001C60C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-17-0x000000001BFD0000-0x000000001BFD8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-18-0x000000001C5F0000-0x000000001C5FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-16-0x000000001BFC0000-0x000000001BFCC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4964-15-0x000000001BE50000-0x000000001BE58000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4964-14-0x000000001BE40000-0x000000001BE4C000-memory.dmp

                                          Filesize

                                          48KB