Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 23:49

General

  • Target

    JaffaCakes118_2d7beace7d0ade562aa8f8236fbd441549b39c2c35a0dc4c72282afcb08201bc.exe

  • Size

    1.3MB

  • MD5

    17e6bc9413dc636635772cecaf1c96b9

  • SHA1

    4a5149b9f76d9ba495779e01d6c6f18e27c34af8

  • SHA256

    2d7beace7d0ade562aa8f8236fbd441549b39c2c35a0dc4c72282afcb08201bc

  • SHA512

    e61be6fb009242ad172c9702cdf7919351c7aefba9e2cec317ec090e0fcd381c3fb5188cbbfac7e0863d4e1fbfc4529f11c6956b186c01f4d1d5c4d24145efd3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d7beace7d0ade562aa8f8236fbd441549b39c2c35a0dc4c72282afcb08201bc.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d7beace7d0ade562aa8f8236fbd441549b39c2c35a0dc4c72282afcb08201bc.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1556
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\en-US\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2260
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3060
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2972
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1628
          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2664
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1CKPPXbanu.bat"
              6⤵
                PID:2100
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  7⤵
                    PID:2992
                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:952
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat"
                      8⤵
                        PID:392
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          9⤵
                            PID:1508
                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2056
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"
                              10⤵
                                PID:2636
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  11⤵
                                    PID:2184
                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                    11⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2912
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"
                                      12⤵
                                        PID:2516
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          13⤵
                                            PID:2664
                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                            13⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1428
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hJP5Gj8VmP.bat"
                                              14⤵
                                                PID:2544
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  15⤵
                                                    PID:2900
                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                                    15⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2172
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"
                                                      16⤵
                                                        PID:1452
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          17⤵
                                                            PID:1304
                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                                            17⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2228
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"
                                                              18⤵
                                                                PID:1672
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  19⤵
                                                                    PID:1216
                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                                                    19⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2880
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"
                                                                      20⤵
                                                                        PID:1636
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          21⤵
                                                                            PID:2204
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                                                            21⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2512
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat"
                                                                              22⤵
                                                                                PID:1872
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  23⤵
                                                                                    PID:1952
                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe
                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe"
                                                                                    23⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:592
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\dwm.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2708
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2788
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2764
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2824
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2604
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2752
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Start Menu\WmiPrvSE.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2584
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2644
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Start Menu\WmiPrvSE.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3020
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\en-US\taskhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2236
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\en-US\taskhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1532
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\en-US\taskhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:648
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1840
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1820
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\es-ES\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1632
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1208
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Cursors\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2040
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\Cursors\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:852
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1940
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\it-IT\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1196
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1604
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\providercommon\explorer.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2844
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2992
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2188
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2200
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2256
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1732
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1960
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1952
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1884
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\providercommon\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1528
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1572
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:952
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\lsm.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2916
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\lsm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2352
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\lsm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1816
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1456
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1720
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2900
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\providercommon\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2092
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2288
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2272

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        c538fca5926b58ed0f3de1b77d5268db

                                        SHA1

                                        c4d626397ea47b2608806f4fecf612222439e080

                                        SHA256

                                        c72e8c60c98390eee4c23c8e252b8a1dc06b4ee3178018532fd64823d9f7c7d8

                                        SHA512

                                        96c4f8dd34a49b3555092bf7a1c500c3bb3c893907b4e06b4d81ee651336ed766a9d043b0a2f3a9daa43965403fa2cf5caf6d79efb7266997b7ad5484b0a356c

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        bed9048ac98ee2ba6134f81b7de9b4b9

                                        SHA1

                                        befeb4a8ffa91f9e7638bdc4d2f0e2c579c6d468

                                        SHA256

                                        33fedeb25d79ff58cc96696d22e684e446d58830530efd8976e7f38e48b8b396

                                        SHA512

                                        bccabcaaf664f503a8861a2d6f6c33ec229a3fbeec26d6eca555ead4b451412d6ea9fdb8775b16c2832c2b74ad26aa54f2449006ab236b76563898086303aecd

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a6f856210b5ada508837d41d58441298

                                        SHA1

                                        9e64118159be44859d7a03d4b4f5a5a97c365105

                                        SHA256

                                        7f9838508efc5e9715336418e13d39c30733b57e5b1f1181687489968e1f6da5

                                        SHA512

                                        c59fded4aa461b15550d0dd4d61f2a871319797a504295fcd2541419c6c2d88698b0d830c0ec1241afa8d13ce40aa15ae26cd4430de71ea3fc19c73e11f13f42

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        ff4d3bf2ed15c2081b3400f27269db9a

                                        SHA1

                                        0cb33d917b69e475650d56e5a5965287535f1aad

                                        SHA256

                                        af6cfba4e4deaeb4afde65bd735df0f307412a571bcb7ea080cbd503f7249861

                                        SHA512

                                        de2a818480ec7f07b1b143a42c361d4e6871f3f296810a2d57eee3b60306edfad04381bff081e14fa7aeb0c067c4378a1c654b60af833afd70f54fb79c517744

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        23fa0d33dd7bf1c3b66e56097778c07b

                                        SHA1

                                        f6792dcc3ddfa73197f34f9262c40672f3a34799

                                        SHA256

                                        3a260a87ce29995dd3ea7362bd56b5bf380523c34ae6a059d774eb44d2f67b00

                                        SHA512

                                        a73892041f1045b643147b4d66f218f760b6f9bc7c83f56830b2c980f30646bad0ac2fb50dab5f591508fa470f7ee1d1382f248cabe7c7647cf2948bb3ecff6d

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        68f1ddf535e40a5b1c5218beb49dd843

                                        SHA1

                                        78cff64dbc95f0ab2c4b208658c92449b2c0241d

                                        SHA256

                                        44bcff90d3b5420f95fa6af0204653564e02c5b5bce6010b7721d5779fed142e

                                        SHA512

                                        244bb0fbbee97e94709ce5dbde939a0680b315992cec9d81c996370d2bc23760944cb11c19cea0dfd907178431ab5cafd3e568b687de88c372c7fc9b9da56dd0

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a4413b89dbda295c2856080097e41041

                                        SHA1

                                        4bdb79fd6d54a002a10d1fc5b2a7ce830917140b

                                        SHA256

                                        1d2c76e927bc229476ee1ef2226d2f16d6d4783db1d6836c687f9b783ad36d8a

                                        SHA512

                                        a1f2de602ae6325db275d9cf708e39f0fd98889be19ef8002e1bb17d62959108f53db0c7384b95a3c8278f533d5ce39a9e23d843c1135d477651168cf121f10a

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        daccb3c13de4d03dfe42537f82aabc39

                                        SHA1

                                        fc14b73c7367d869f329a6947f8438e827ac1845

                                        SHA256

                                        b387f9af4f7e4f5094811db6a2b1c762c536043153ba34e03460793f0026c513

                                        SHA512

                                        35c412fe5bc7e65946001d2108b5f721ac4a1482b19fe7ef5871159aa77e4d908532a9da2d74db174a0440f78d0f21f137e43e26eee4c5ba82d201cc53358c32

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        163753adb17a85bf69be1b6b3c15ecfa

                                        SHA1

                                        782a5616dfeb550e21d3629494b817041454625d

                                        SHA256

                                        fe2f4c0175f50ef3c1f8b0d4631dce217b48ea976dc30679441962b596eb3bc3

                                        SHA512

                                        8887a56b7f8bb738fb8121512a32fd66ba1dfedf7dd6a33120e9552b3e2085666c17338a4fa5a04b75f092ce74cc54313f90e0aef05b39deed31982005d8f052

                                      • C:\Users\Admin\AppData\Local\Temp\1CKPPXbanu.bat

                                        Filesize

                                        222B

                                        MD5

                                        9b4681be0bccab04a17ffda258cc09b6

                                        SHA1

                                        a3d8d79c87e3e31933b6183368ee20b067e3ec84

                                        SHA256

                                        6a761d216f0c026f3267a327e7b9c01936a8717aadf99e543db0bce2a40d97fa

                                        SHA512

                                        9400c7038bc6b6063f6f5c333a0b8af45fddba145a945e98bca757f1ca87bd9d2a7cc81ba6ce70565cfc78f6431dcdc2f0250b1ac9fb75b40639e6cd13e48c0e

                                      • C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat

                                        Filesize

                                        222B

                                        MD5

                                        4c07e0adbf2d5a1c8a5f75a23e31e0d1

                                        SHA1

                                        fd9278c0b0381a520f66d2a4452eaaf22be1e696

                                        SHA256

                                        f07bdfb6587738e11906daba6f433f35160b007b6b7f0eb10c85b73db5a6108b

                                        SHA512

                                        8ea17f14bea318b80dab54d6daedf2ee6f7e4e6604bf00ab65793bf9429e33c6cc43b1c3bb71da44053344fbda948285065a4416d82f3a49078adb8cc14a13e8

                                      • C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat

                                        Filesize

                                        222B

                                        MD5

                                        77450b5307cd7b0d6e354e9a7e70c0ab

                                        SHA1

                                        43d3cf0c802b85704975b1136233897b110eae23

                                        SHA256

                                        5970575b75c6285625ddc1229f27900f6d6f4f9038c6550d289b30a0aaac8320

                                        SHA512

                                        8e5d09582151bce9098dbe9bf085f164c06b2999671d11ece0fa665613e432b0a28867fc93c8d7373493b66c49c126e2a96cdf17440d0d2ce34056c7abb44a42

                                      • C:\Users\Admin\AppData\Local\Temp\CabE6E8.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat

                                        Filesize

                                        222B

                                        MD5

                                        b48a21ca1ca9f032104a8c9f510d046c

                                        SHA1

                                        b6f8e1680604e1634604c6d11f65243908935977

                                        SHA256

                                        b6a82fc23f622e397873e2affdfa6a4d3cbd136211a6afa6265ba13cfa37ad72

                                        SHA512

                                        e902c77f4785bfaa48c32f13cbfaead61090f194fc13894cf2e95ede0d86d915c3057b3327a2a7b7262bab65a5177346c7f8db65ea254d383cf5de604c8cd368

                                      • C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat

                                        Filesize

                                        222B

                                        MD5

                                        870ce2414bac707c8f63a16f220b05fb

                                        SHA1

                                        342812eb870715bec3aecd3971f2965fae0bbcac

                                        SHA256

                                        c7e9d6122202a5e2f316a8f0e4cc3cfcbf12cb01367d24c90d83f20dae2fe34e

                                        SHA512

                                        464e70aeda9f5c5744cfe3cf6854e1e2ba0dbe96a8891909fe604c9d98475001ead0d6adff5463a508abcb7ef0b180f638a34e9249c0b8d90a12ed88eea8a3cc

                                      • C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat

                                        Filesize

                                        222B

                                        MD5

                                        cdb3e551a72c64a6eab6c7f120235375

                                        SHA1

                                        943e1403de0b8729e4b7b6b6a8677ed57b102274

                                        SHA256

                                        3d9831ee8c43ae9422a05738e53aae69d45f362f2357a113e5e1b3e8e7930624

                                        SHA512

                                        be2e97d8fe6b559838c0b200cd1d24b41cf6b8e8ec3a614eec4d48fbf6839e947ffab9a44e6c62e9f7cf37c422a36baed5019506922c26be6e1e620068a15093

                                      • C:\Users\Admin\AppData\Local\Temp\TarE6FA.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\bDGJqXcsCJ.bat

                                        Filesize

                                        222B

                                        MD5

                                        5d123ed34a1b08b7a3b4285e4cccdece

                                        SHA1

                                        f810a15f7ef95766857d6362fb243bf1165f3c2f

                                        SHA256

                                        f639dea72821e1c310e3521965c0a2a8928698f8ed35981d2b35a79985f10e55

                                        SHA512

                                        b8bb04fa2be24ba9a50796430f07bb4c54b5ce49fb250a3a923dad54ad15ad589f6939a6b610b8ad58c5ec0f58c2bb5407bd911b42b055cf2eabd466738dafef

                                      • C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat

                                        Filesize

                                        222B

                                        MD5

                                        04234a7f124f23da588ea44ab5353a4b

                                        SHA1

                                        cbde566382e2ed01ef5426b94c9ca763de24fcdc

                                        SHA256

                                        c56c0e03ee6f3fc038e8b91d32381632536713ddd279e863611c1928727cf85d

                                        SHA512

                                        46afe831a4871395f3bb0a3466ae24e2bf50362e63438097d156efda822949ab11ea573b99cb765f7187b6cd465e8481d1f0713aac097cb79b58ef4b73569147

                                      • C:\Users\Admin\AppData\Local\Temp\hJP5Gj8VmP.bat

                                        Filesize

                                        222B

                                        MD5

                                        7b9bf6d5b1755b6f28a1720b81655498

                                        SHA1

                                        42d4aaa79f9676f9babe40ca6027831bab7ab84e

                                        SHA256

                                        48f93b3f34dd5008389259df6b8c50ab9980f88909fc443090fff5a1170f7700

                                        SHA512

                                        a4e81b5f0035f8bd370060c51a8997f5f930ae96c411328240b0b27391ba163ed29fedca31614a71bc0d59e06068b4150a0644e3be90d2720944fef96718ce29

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        2ddae5ec0ad8b11056c99e579fd149a1

                                        SHA1

                                        f333615a3c44aff41b6f928992ca2896af221bd5

                                        SHA256

                                        eae252f0fc4583517acbe834cde50fd98fea5e7bf344ba2786453cea6b23b265

                                        SHA512

                                        48f2869fe2097ddfe5fccffcd273c47673d41cfb15b2cb4085ed31f6c03d6710154c4a0e33cf7f9f9bd938900a49f49da4f251d6d6b6ce3df2cad269e9611ca2

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/592-664-0x0000000001380000-0x0000000001490000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/952-186-0x0000000000440000-0x0000000000452000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/952-185-0x0000000000FA0000-0x00000000010B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1412-69-0x00000000026E0000-0x00000000026E8000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1428-365-0x0000000000850000-0x0000000000960000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2172-425-0x0000000000B90000-0x0000000000CA0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2228-485-0x0000000000BE0000-0x0000000000CF0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2228-17-0x0000000000580000-0x000000000058C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2228-16-0x00000000003E0000-0x00000000003EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2228-15-0x00000000003D0000-0x00000000003DC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2228-14-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2228-13-0x0000000001360000-0x0000000001470000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2664-61-0x0000000000340000-0x0000000000450000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2880-545-0x0000000001180000-0x0000000001290000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2912-305-0x00000000001C0000-0x00000000002D0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/3060-62-0x000000001B690000-0x000000001B972000-memory.dmp

                                        Filesize

                                        2.9MB