Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 16:20

General

  • Target

    a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe

  • Size

    1.3MB

  • MD5

    22dcb2eedce7fd0f2b1ed2d2910614ce

  • SHA1

    7e034be074ccdce59d96e23e42a0e0f1ed74d076

  • SHA256

    a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2

  • SHA512

    e38cc6d424cba3a13c964e54b653f8dc4601eb56a316c5d240e024fcb4aafa2764b35d7e9e80be92aa8b58c090b402a65469cfdeb4ecf8ebbce9ae84476d0642

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe
    "C:\Users\Admin\AppData\Local\Temp\a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Configuration\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1244
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\Registry.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\it-IT\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2864
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\fr-FR\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4360
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4368
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4424
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\ICU\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1188
          • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
            "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5340
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2184
                • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                  "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:640
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1340
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:448
                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2924
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"
                          10⤵
                            PID:5880
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              11⤵
                                PID:1908
                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                11⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3988
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"
                                  12⤵
                                    PID:6044
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      13⤵
                                        PID:2448
                                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                        13⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4008
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhLzHEla3w.bat"
                                          14⤵
                                            PID:2724
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              15⤵
                                                PID:6072
                                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                15⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1028
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"
                                                  16⤵
                                                    PID:5684
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      17⤵
                                                        PID:4864
                                                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                        17⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2260
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"
                                                          18⤵
                                                            PID:1884
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              19⤵
                                                                PID:728
                                                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                19⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1672
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat"
                                                                  20⤵
                                                                    PID:5252
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      21⤵
                                                                        PID:2752
                                                                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                        21⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5540
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat"
                                                                          22⤵
                                                                            PID:2184
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              23⤵
                                                                                PID:1760
                                                                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                                23⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5968
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"
                                                                                  24⤵
                                                                                    PID:5984
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      25⤵
                                                                                        PID:3740
                                                                                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                                        25⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5756
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat"
                                                                                          26⤵
                                                                                            PID:2548
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              27⤵
                                                                                                PID:2692
                                                                                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                                                27⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5048
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat"
                                                                                                  28⤵
                                                                                                    PID:5580
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      29⤵
                                                                                                        PID:5664
                                                                                                      • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                                                        "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                                                        29⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4452
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o4pIGJu18c.bat"
                                                                                                          30⤵
                                                                                                            PID:2256
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              31⤵
                                                                                                                PID:1984
                                                                                                              • C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe
                                                                                                                "C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe"
                                                                                                                31⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3720
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat"
                                                                                                                  32⤵
                                                                                                                    PID:5832
                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                      33⤵
                                                                                                                        PID:2096
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1716
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4832
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4732
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\smss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4108
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1044
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:668
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\wininit.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1660
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2972
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4188
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3560
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2656
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3136
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1016
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4404
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3064
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2072
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1532
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4720
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\sihost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4824
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Installer\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:376
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4556
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\fr-FR\lsass.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4300
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\fr-FR\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4924
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Windows\fr-FR\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:644
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Videos\Registry.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2676
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\Registry.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4356
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Videos\Registry.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2192
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3912
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2672
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2580
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3168
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3448
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4048
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\apppatch\it-IT\StartMenuExperienceHost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4804
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\apppatch\it-IT\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4312
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\apppatch\it-IT\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3196
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Windows\apppatch\fr-FR\Idle.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5048
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\apppatch\fr-FR\Idle.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2636
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\apppatch\fr-FR\Idle.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4468
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\services.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3496
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4704
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1404
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office 15\fontdrvhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2816
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\fontdrvhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4104
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\fontdrvhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4988
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1764
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1784
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4128
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1884
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1064
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1948
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\taskhostw.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2204
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\taskhostw.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1588
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\taskhostw.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3316
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\ICU\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:440
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Globalization\ICU\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3340
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\ICU\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4084

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dllhost.exe.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        baf55b95da4a601229647f25dad12878

                                                        SHA1

                                                        abc16954ebfd213733c4493fc1910164d825cac8

                                                        SHA256

                                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                        SHA512

                                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                        SHA1

                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                        SHA256

                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                        SHA512

                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        3af07eb2fbd7051492c0dcfded53273b

                                                        SHA1

                                                        99cd4355239f436e770ea36bc650f28ce24a85d0

                                                        SHA256

                                                        412050914ba56ad3795fb882933c7927f2d0acb8a0ae115990bbce7479a3c5fe

                                                        SHA512

                                                        cf0604f0e0a7ac575cf2dd1b96132dcc5e77174c55a8124d0acb216061f50ac9afbde553e05fb2e4c8510dd951895a2acb86f23201fc2f5c9c6bb0fa68f808c0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        6d42b6da621e8df5674e26b799c8e2aa

                                                        SHA1

                                                        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                        SHA256

                                                        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                        SHA512

                                                        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        bd5940f08d0be56e65e5f2aaf47c538e

                                                        SHA1

                                                        d7e31b87866e5e383ab5499da64aba50f03e8443

                                                        SHA256

                                                        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                        SHA512

                                                        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        a8e8360d573a4ff072dcc6f09d992c88

                                                        SHA1

                                                        3446774433ceaf0b400073914facab11b98b6807

                                                        SHA256

                                                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                        SHA512

                                                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                        SHA1

                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                        SHA256

                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                        SHA512

                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        aaaac7c68d2b7997ed502c26fd9f65c2

                                                        SHA1

                                                        7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                        SHA256

                                                        8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                        SHA512

                                                        c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        e243a38635ff9a06c87c2a61a2200656

                                                        SHA1

                                                        ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                        SHA256

                                                        af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                        SHA512

                                                        4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                      • C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        98a9d299f80d65c37dc88893f6071251

                                                        SHA1

                                                        071958d5b10c795d95fcd44784da8730b85ae3c8

                                                        SHA256

                                                        2b77542192e2849c4b6cb20f6fc33e1eb1c44921a82067b375aada615e00f332

                                                        SHA512

                                                        cda2f629b2cd7fcbad6f214e2ba499a5bf9fc0a0a7bb539142d348728d8aa7a80cce1a3c6d4561689e3925869d6125461c10cc092092a5cb1ee055f1ee38ac72

                                                      • C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        7b729bbcc15384df026a7a642fcdd3c3

                                                        SHA1

                                                        7772441de0b13e9b227b1a6b47bbcd05139f8db1

                                                        SHA256

                                                        a3f780a847eb1e4e67ed6711fb85202beb3cd701c09d974133e02e2b8068019a

                                                        SHA512

                                                        4da056fdcd7566c2eb94c8fc624cde5a234444a79643d5d43f7a03dfc61fd385a1085bfae682b917eb2f036fa752f46291d6be2cd2930735da0f8fa3910203ef

                                                      • C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        25c307580d56bbf33a0165c71cdfcf68

                                                        SHA1

                                                        2ebef28f191b727ba14d38c07e9551a3c1f7103f

                                                        SHA256

                                                        f3d7fcc0c48527e5c4437f6326c951f50a77c67e7a675b5c8c9368bec5e9304f

                                                        SHA512

                                                        f9d7518b520e84f0f9e92957a2a7131e3b73b7561514ddabf62b8fdb0d586c9c4254a9cb68ed34e525e67f55e8fe688427b31f30f39768104d80a6d5d2313d68

                                                      • C:\Users\Admin\AppData\Local\Temp\Ap6i2Y3psm.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        867fc3489d63239ab98a62992c20cfcd

                                                        SHA1

                                                        cf2c0b7ea2931051e598aaadcf8c3ac111dfdead

                                                        SHA256

                                                        db6f7d35c8bab609ba14de5a0fe26c1e50b6cac53b3de2e56ade07aa85fa7c9b

                                                        SHA512

                                                        4d2ee36ce9dc8902d8e61c3a347cffdfe6cc3757faf4952fd29c7a7ba7060f6ef82d142a7a03eedc634deb95f8ce13d8c51ef4a95615ac5da268a7e089e4b39e

                                                      • C:\Users\Admin\AppData\Local\Temp\CZdmQsnKkU.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        8d95aee372d00ffef8104fe0cec9a767

                                                        SHA1

                                                        afdf0d27248faa32889c5f9c8c2a0a9176a5c2bd

                                                        SHA256

                                                        0d20a40bc61dfc03aae2afce893a80c97c5fcc67b4ace285daa66924cbbc9ba7

                                                        SHA512

                                                        a9974b4b8bbe78622fba23cbcb6285f3b1d1bcab3ad02f8eca2170620f00b9c498a904a27ecfa7d62da75a10e70beb6d89f1bda7ec598fb036f91c314e4cc3ba

                                                      • C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        a1d8897cfd5ecbcdc7fb836ad4a49f4e

                                                        SHA1

                                                        ad1ef4357c57c060daf49463a2beb4b3931feb1e

                                                        SHA256

                                                        997a7ac38e2c8ec26c32c14b1f06a0c71198b7dcc60c752ffee8cdd847f56721

                                                        SHA512

                                                        6168f90a15ad2c21c2d7301d36cfd13a9789972763377e72ec950d30c0529ebd064ff306d259da31d1dc0f318dfa02f51091497be7fca8614b18cfdd8b9d24c8

                                                      • C:\Users\Admin\AppData\Local\Temp\JhLzHEla3w.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        187c4cc48f7936ce23deeca20310653a

                                                        SHA1

                                                        4d9a83f069c3de6c25142f2dbb3dc3f4a608eb0b

                                                        SHA256

                                                        4184eaa3b1da04fc55def1e281044234c80579b86ce49691ede93fffd34bc7a2

                                                        SHA512

                                                        da97e5dd480f28d8e7984ccca5069ae27c8a57c1f876062209d4c28a28da387aed6ae36707a46d8760d018e8ea7e34b094028c45f600aeb358209c554170300b

                                                      • C:\Users\Admin\AppData\Local\Temp\Ljju5cbnZy.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        6ae8596a9f2ba6d6b465a827a73829a7

                                                        SHA1

                                                        1117e9db3a16d1294990beb3629f9339e71ab484

                                                        SHA256

                                                        562e52004e5169c9aea1234394603e82c037314d3aeb037ea78ed7d44d71905f

                                                        SHA512

                                                        34c0421518a3d5456c078ce2a04e83c7c9e0b7d59dc22bb935ba90f2669992e671a1f7135fa5ff0addb17353c12407aa2aa39f91b9fccb5dc03c2db006e770af

                                                      • C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        d34b0f5ad038cebfac303fed6ce1d685

                                                        SHA1

                                                        7ae2d41356e53cd0773241c15ba1c654b4bb3125

                                                        SHA256

                                                        907dd7cfded4b80e0dd2d4ba0aa44a8a6a18cf2ccdb2eda07e5223ab00ecdf38

                                                        SHA512

                                                        7b2fb5dbaea6cc58fb649c3f2179e9c2318c66606d9adef0c0cff686d85c2b507e78d4f72fff0f24849b748e95da01c7e0f34d8c3aedc10ecbcd12a5140aa7e7

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5ek5d22.uxl.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\o4pIGJu18c.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        43b11d655d35af23877ae5467324dc9f

                                                        SHA1

                                                        0c3711e7a79747998f3a4b2272e2feeff041e23d

                                                        SHA256

                                                        94787b6af50732be4d7cc6e906b09b20424e4f2f4a8c560ff8d3f3ccd2060f6f

                                                        SHA512

                                                        368e9b154de14e010bfd9ccbbe0b42f61d6de0dae975bf958bfa81943be9debdc3ee62fee207758b30a609ea9a7ca7a483880f055731307a9a1a9580d62d37dd

                                                      • C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        b0406e6419da7a78d7887befc948699b

                                                        SHA1

                                                        60edcc71a7a7eb79c01e2ff9d232a83451bf8d73

                                                        SHA256

                                                        3197700fc1d8f437bd94e3d420ff44a8f4a115cb5ae9078733f2416a6479b9c7

                                                        SHA512

                                                        c2f61582aca30eb2c1220bb0b48480b6b8d940b0c7ce3af82cc7bec8a9b515f1be8e5abae74d6f2650f660cedc5d09baa99b5509ab8905d1bcd656786937821d

                                                      • C:\Users\Admin\AppData\Local\Temp\qzqLwOyuSO.bat

                                                        Filesize

                                                        215B

                                                        MD5

                                                        2812f6579d682a041d2b73bd80e53d91

                                                        SHA1

                                                        241ce3be3bf38d50d787a5f79df22bd8669ef792

                                                        SHA256

                                                        eb56c6bd27376cdf9ac24e75a6307d3bb29d7e4ab650ec68a195c79dc61d332e

                                                        SHA512

                                                        947ba0a715a606921e63a4eb03298377995f522fc7b62c6318e298fed524364ec14ed30570538216434e94e023d1c41599c50a76253f56c3691975bd2d39bce1

                                                      • C:\providercommon\1zu9dW.bat

                                                        Filesize

                                                        36B

                                                        MD5

                                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                                        SHA1

                                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                        SHA256

                                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                        SHA512

                                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                      • C:\providercommon\DllCommonsvc.exe

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        bd31e94b4143c4ce49c17d3af46bcad0

                                                        SHA1

                                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                        SHA256

                                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                        SHA512

                                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                        Filesize

                                                        197B

                                                        MD5

                                                        8088241160261560a02c84025d107592

                                                        SHA1

                                                        083121f7027557570994c9fc211df61730455bb5

                                                        SHA256

                                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                        SHA512

                                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                      • memory/640-298-0x000000001AF70000-0x000000001AF82000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/668-190-0x00000000015D0000-0x00000000015E2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1028-331-0x000000001C900000-0x000000001CA6A000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/1576-15-0x0000000003170000-0x000000000317C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/1576-17-0x0000000003190000-0x000000000319C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/1576-12-0x00007FFCC1863000-0x00007FFCC1865000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/1576-16-0x0000000003180000-0x000000000318C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/1576-13-0x0000000000D20000-0x0000000000E30000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1576-14-0x0000000002FA0000-0x0000000002FB2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1672-342-0x0000000001260000-0x0000000001272000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2260-334-0x0000000001230000-0x0000000001242000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2260-339-0x000000001C470000-0x000000001C5DA000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/2336-81-0x000002C1F88E0000-0x000002C1F8902000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/3720-381-0x000000001B550000-0x000000001B562000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3988-311-0x0000000001430000-0x0000000001442000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3988-316-0x000000001C650000-0x000000001C7BA000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/4008-324-0x000000001BE30000-0x000000001BF9A000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/4008-319-0x0000000000BF0000-0x0000000000C02000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/5048-368-0x0000000000BF0000-0x0000000000C02000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/5968-355-0x0000000000A30000-0x0000000000A42000-memory.dmp

                                                        Filesize

                                                        72KB