Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:00

General

  • Target

    fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe

  • Size

    1.3MB

  • MD5

    91f778a81cb68c6d3faa80153e473c2f

  • SHA1

    11c4008486467307ba6b8e560164088bb09ba7e2

  • SHA256

    fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0

  • SHA512

    36062fde468687526c941cc917c5cb86d40c79cc5edea634a3f5075116ffef2d8511198f95ea0d22dd20c46fa32efa01c46085a0dd1bdfbc368850cd3ed3a7a3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
    "C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2380
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1928
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents\My Videos\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:956
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\etnnRMCYRB.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2612
              • C:\Users\Default User\lsm.exe
                "C:\Users\Default User\lsm.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1568
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat"
                  7⤵
                    PID:340
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:1156
                      • C:\Users\Default User\lsm.exe
                        "C:\Users\Default User\lsm.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1536
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"
                          9⤵
                            PID:2536
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:2424
                              • C:\Users\Default User\lsm.exe
                                "C:\Users\Default User\lsm.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1852
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"
                                  11⤵
                                    PID:2956
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:3008
                                      • C:\Users\Default User\lsm.exe
                                        "C:\Users\Default User\lsm.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2364
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WRY5ahHPmz.bat"
                                          13⤵
                                            PID:1108
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:840
                                              • C:\Users\Default User\lsm.exe
                                                "C:\Users\Default User\lsm.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2336
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat"
                                                  15⤵
                                                    PID:1576
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:1140
                                                      • C:\Users\Default User\lsm.exe
                                                        "C:\Users\Default User\lsm.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:808
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"
                                                          17⤵
                                                            PID:1484
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:988
                                                              • C:\Users\Default User\lsm.exe
                                                                "C:\Users\Default User\lsm.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2504
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5bc4V3lt5Q.bat"
                                                                  19⤵
                                                                    PID:1268
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:1964
                                                                      • C:\Users\Default User\lsm.exe
                                                                        "C:\Users\Default User\lsm.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1988
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                                                                          21⤵
                                                                            PID:1772
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:2360
                                                                              • C:\Users\Default User\lsm.exe
                                                                                "C:\Users\Default User\lsm.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1568
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"
                                                                                  23⤵
                                                                                    PID:1508
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:1048
                                                                                      • C:\Users\Default User\lsm.exe
                                                                                        "C:\Users\Default User\lsm.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1648
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat"
                                                                                          25⤵
                                                                                            PID:2468
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              26⤵
                                                                                                PID:2288
                                                                                              • C:\Users\Default User\lsm.exe
                                                                                                "C:\Users\Default User\lsm.exe"
                                                                                                26⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2760
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2528
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2808
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2960
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2488
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2536
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Templates\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1032
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Templates\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2952
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Templates\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1096
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:332
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1080
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1484
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:584
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2028
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2012
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2308
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1700
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\ServiceProfiles\NetworkService\Pictures\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1528
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1716
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2040
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2296
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2288
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1216
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:328
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1964
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1968
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2720
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2692
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2840
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2848
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2588
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2472
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2928
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:280
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1148
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Documents\My Videos\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Favorites\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1140
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Favorites\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3028
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Favorites\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1192
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1340
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1548
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1552

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              dcedf77b7d556873b59767bfb67e7f2b

                                              SHA1

                                              b7272432b3ec74a9e6816a3c53a8a1ca690bdd40

                                              SHA256

                                              2eb94a919bb9994cb07493e3b3dc98bc91a33fd01d066c5bca4387f80ce5e05c

                                              SHA512

                                              4b59112f74496dc2c784fe609008589c62f6a2119c9c7c24600fd9b0aa52b68a03e63ff7125c5a17373f8e5e79092a57c4f55479d946910dcf70ff6e13cc93cc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e979f6a6e0b2f8728ed1b619aba8de58

                                              SHA1

                                              95ffe9d47e0b3b6fdf8fb8ebba1bb18569aafad0

                                              SHA256

                                              4908153881c066cb430b6d174e2518a2dea32777b60072434ef9f1e85df94972

                                              SHA512

                                              f453bf6db544dc81d239120cd56e16e77c321df6a8669bbd01e9795aced95c9369cb06b25353ef820c467d063db2386ffc398e05c8c5a3dbb8f63a6d1ce8e430

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f187b8b7e8d54fca893a3ad3865e62b4

                                              SHA1

                                              ed26988bc507ab386eb697d9143903f4215d1f37

                                              SHA256

                                              eb6be637572ace3114ad737c88363b12052d58cecfb6146a660e79228bf7cc96

                                              SHA512

                                              619a766df8a3fe5b80f7504c4a1f3e5879bf114b27293072b39de43621bb5c963b356e3bd81d3f2b571fd6707fe1f85a563938e22fb4fcf9c01bee0114c854db

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              b995f78a4bc0aad7f535d249e4d9a03c

                                              SHA1

                                              40089ec9d39404da06dc97d22f9626cc6b74f033

                                              SHA256

                                              a383801af123fd83752bf417cb41274ced8785bd87422a41f75b11cdf35a1a0d

                                              SHA512

                                              360e151f5ff637a17622d2cdd18ea1943ae232673bdd0b2c39d9b6a491a4b6a872ea0da9d300dd3eab327e35b24f7fda44915c4ab65bc74169f5aca7a6a6fe0c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e059bbf17b94c077d3b84b47b5e00eb4

                                              SHA1

                                              94fcb7278b3f417d3812b94f8889ab996f668d70

                                              SHA256

                                              df238cb17b55a70d9b7d5fb15b0a282ffad5e9708888580eca238d3139a0c0af

                                              SHA512

                                              631fedbf9e244801a3393df20dc4f6ca4f0f6dc2a575a351befb69c20d3df81ed5805369989e93b6af8dad3eced36c8b5d0a7e6038084ef5aadac8a2278ad57d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              b9ffae21a0ff2351e2b285d1a6749fab

                                              SHA1

                                              9248bd4494dfee1d4ac61bd7fdcd99c458d98965

                                              SHA256

                                              b110a90f5350f6d2f3ae8e7074ab9edb4f8ceb320fadff416163c957d678a468

                                              SHA512

                                              eb3b592a8e447988b42a032df3a23ae94402ef0e60e868fea2773e8231052348367e1926bb3e405bf9b9198c8d7996ac23a3f100e4d5dc695cbe2b52900aaef9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0f850b27860cd4f42552e38d297f9faf

                                              SHA1

                                              87f743ee160ff128379bcf6a509ca55af1d08d27

                                              SHA256

                                              c04e9bcd5d540bf93659b082610a54c9c19dfaf681f4d073bf14c0a872af99ee

                                              SHA512

                                              7e0b0a73268f60b33e8d6e8a0fee1c799a1614015f15a796b76814c65f8fc6cc2b7fd4d7a8a6667960c5528e3a90a53f5162009771229e84beec39058435e50c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              a16320983699b0c10440e18a53568c28

                                              SHA1

                                              e2b1d9b42d6c3eb1ec66a6d5ed83dae6406d75fa

                                              SHA256

                                              37e9db4e69686cfed69b3efaca39eea51260bf34f84d4b5c0b48b1e78160f590

                                              SHA512

                                              8c961e8ca4dd718b49cef156050d858497ccce504748e72c5950d3ff6508db6029cf0b91b0084de89491b75c8c3e8e1085cd546f4a478d4ae1075c43857fe286

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0adb52e012259dc94f09aef98aee2d26

                                              SHA1

                                              9278abae271d9096c02651841029eeb0b28f80e5

                                              SHA256

                                              1bd474e3036179723af8b2523f0b4feec9bbe31bed933854d82f0c0c41904c87

                                              SHA512

                                              9f0e8e7551f157f3061846c6c7d09cd5a1e7b7d4922f07b87600dcf7785402d0385517f6dd44e8515fd4adcb80a90681e0359670d8b1d6badcef309724621e1e

                                            • C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat

                                              Filesize

                                              194B

                                              MD5

                                              4f489a98d169540d0da9ec9513cb7089

                                              SHA1

                                              896c9bfa6d0ccbf628fcbe3115625d153fbe1ebc

                                              SHA256

                                              d6b85176c9e818af3f2c0804d7c1bf5931112c84d67d3d7fb16be5f971925e92

                                              SHA512

                                              f6fa1ede3b408268dec4546c86f1fa0fd49019951aa31819c8580fa6b547015c3d4f47db9840f21f4b46446357a03d3941a49ec5697424936272e82f469fd541

                                            • C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat

                                              Filesize

                                              194B

                                              MD5

                                              90ae3dac7edb0f8f7cedeab42cf5fe55

                                              SHA1

                                              beb6f27118721428bb05b7c48877c7d1fe15b3d4

                                              SHA256

                                              d50605445f0055679f2afe9c398c03410cfd6ca330c99bd3adc60b683d61f8f6

                                              SHA512

                                              4a08e2157d3d7528e6a9688a5ff696284c333f9bb40915a4953b058af334f245a5aeac0248236b1310144aadb701d7100928ea05ceb685451f6ebfed32e10264

                                            • C:\Users\Admin\AppData\Local\Temp\5bc4V3lt5Q.bat

                                              Filesize

                                              194B

                                              MD5

                                              e447929d92c3fad9a8abd09fe3ed1261

                                              SHA1

                                              17393908cfe81846233c85d8aa8db16ad08ecc6a

                                              SHA256

                                              49cbda3f312539e6cce557d1030f775ff134e2da3ec1ba44a476a384eadf581c

                                              SHA512

                                              af911a4938cb88a033309e7906186255de059037ec15cd829ab7e35d9967123700fc0eac113faad83338ff64c55c0ad6d573b5bab1895008c46cf53b54207c02

                                            • C:\Users\Admin\AppData\Local\Temp\Cab930E.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\Tar9320.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\WRY5ahHPmz.bat

                                              Filesize

                                              194B

                                              MD5

                                              eaf1b41627baa0e479be225fa1f28a43

                                              SHA1

                                              18362707322534785fb0ff1cc2f4b2f2d362ed5f

                                              SHA256

                                              540c13b82f41ea0ec7d4ff0c5015c4554cabcf896505c3f98ebdb2e09355a01b

                                              SHA512

                                              76d72a91b06fffc7db71c6c3e2a70af6e286656141f88146796adddf5814828d9c8b4bc9cb6151d7660b5eab748914675722b2c847a8ad00e81cc7dbacfc2e17

                                            • C:\Users\Admin\AppData\Local\Temp\Z4XVup0LT1.bat

                                              Filesize

                                              194B

                                              MD5

                                              eebc8e728956e85da7f123e2467d7a64

                                              SHA1

                                              c9ab79773e3eb3f29b6324fa550faef6bec48da3

                                              SHA256

                                              604ee751e4874e6e4b77ebefde8bf7476988e3bf535db1a2a0ed1322a110a4da

                                              SHA512

                                              eb5514dc1a8736979baa0ad45120c3a8ee619ab7832df0eda25ff52db8ad3e3ffec8f28a450b12eef2474e2eed0d6431260dd227807acbb8db383f25acb01ef4

                                            • C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat

                                              Filesize

                                              194B

                                              MD5

                                              9cd4bd569ba3e8503ec034cd3a881e36

                                              SHA1

                                              792adf7204bd9e97bec151250453207b468775e9

                                              SHA256

                                              59ab36abb9a666e2e0f1b12f6ecac25a484b1d7472a937c6c507c8615e843609

                                              SHA512

                                              a21839f69517d944c89ce306c22a5b1a067cb455e1b1a8853d64d3500f65f520db9facc34454e046c1091d9e3de22932e9570d6f0a97c41f2a3f74d0fbdf9355

                                            • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                              Filesize

                                              194B

                                              MD5

                                              53f0b48b713b3459334a4e3e2e2ebbcc

                                              SHA1

                                              aaa925a1cdb55de4c06a8911e383f6f00793b896

                                              SHA256

                                              d09add019b7f95094e1a875c99b2d7cb3496ef82db6665e46eadbab16ab6c06d

                                              SHA512

                                              84aca484d0c71da00df99782d2fcce222b6601e3ba06fb42cb89939b459b839ae14dd574d9827d70565066b05fc702bda0d9bdf1c5fff2bac26684e6c8fa5a9e

                                            • C:\Users\Admin\AppData\Local\Temp\etnnRMCYRB.bat

                                              Filesize

                                              194B

                                              MD5

                                              b2362d7032b5d5a8c7f0d78b3307de1f

                                              SHA1

                                              507d04ea5b2262b22e958194e6d6b881680a5fc3

                                              SHA256

                                              6a08544f16292401674bded57a9723f722531e7b230f0fcbb3460bf079d1ebf4

                                              SHA512

                                              a36bdfba261f8fed2085b38339efc72fe9370fd87c90d5fab92a5ff9047224186b6437c0b55404bf2686aabd72725bd30fe669621fbdee92f3711cb8062d032a

                                            • C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat

                                              Filesize

                                              194B

                                              MD5

                                              800a478b0a5c649938640c9d49f7489c

                                              SHA1

                                              dacf33af88240000bad073093f7a5bda89e266dc

                                              SHA256

                                              a7ae8496409829671c29445d1525bb2232dff885e52e6eb9fbc340d75fc64ac9

                                              SHA512

                                              c34a87e007458cdb7a6501d7c30b9a348eccc51a0ebd08abaed3bb26c48bbfa59895d106abdf8f0b105a51d0a729e637c1c2f493bb5d74df02704a11a697fc0d

                                            • C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat

                                              Filesize

                                              194B

                                              MD5

                                              956a49570ade0e83f22f1bf9da28d613

                                              SHA1

                                              a3a28bfd1f6935177cf5d705a46bb38409ec7d33

                                              SHA256

                                              e10badb0d911b779c091868a1af51d2642ed3437edd54e39a13592b049830867

                                              SHA512

                                              b43ad318e9f2e5101364480d3c3c1b5f74a5eee2a8f2965b9375ffe59f4006c54632a13125938c99896dfcb07afe3613aff74e46523beaac8fee65abe1ba87bb

                                            • C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat

                                              Filesize

                                              194B

                                              MD5

                                              6921cac4ec5afa52b07e0bfe12dabc94

                                              SHA1

                                              dfb8c899cd4a206cb406def3a94a338724618461

                                              SHA256

                                              87314aaa6b96a9f5844cce6f339c50cfc4674ee791e6c4b2711b57ac8c84f4f6

                                              SHA512

                                              32d1288678134678488d08d8433774ac08b9e91b657cada62c28044414681a1391be64659a83290b133cce241b4804715cc2a6bf6cd303fc8958b69e29471bdc

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              b36d57137b097b877c6f26c2333de880

                                              SHA1

                                              5a778bf4b4b64b174dd4d03286445e18c672a356

                                              SHA256

                                              b7f7e4b75b0ad01afdc22bd8c08d5dc3b94a482e5c5fe7ef2dd6fecb270687b9

                                              SHA512

                                              94a4fb21827136513fd594913b8f4b6a4de5adefaffcfbd247032527b6b57a71b685979356916ea5a4659285cb8346edbfed0350401741a5ec5152210f50ecaa

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • \providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • memory/1536-164-0x00000000013E0000-0x00000000014F0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1568-105-0x0000000000850000-0x0000000000960000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2168-70-0x000000001B690000-0x000000001B972000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2168-75-0x00000000027A0000-0x00000000027A8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2336-344-0x0000000000520000-0x0000000000532000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2336-343-0x0000000000FC0000-0x00000000010D0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2364-283-0x0000000000380000-0x0000000000490000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2760-699-0x00000000012B0000-0x00000000013C0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3008-17-0x0000000000490000-0x000000000049C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3008-16-0x0000000000370000-0x000000000037C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3008-15-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3008-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3008-13-0x0000000000A60000-0x0000000000B70000-memory.dmp

                                              Filesize

                                              1.1MB