Analysis

  • max time kernel
    146s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 18:08

General

  • Target

    JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe

  • Size

    1.3MB

  • MD5

    b482b89208955a50de768e8ca3a1cf31

  • SHA1

    61758eaadf5a819fbb9562d0bab68374034a0bf5

  • SHA256

    f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf

  • SHA512

    bc3258b393e91edd29b10b0dc26a5a8d1ebb90f92e5ac9c84a44a4e3289fc498281a89834111b6023cc6097f87a594fdfa9ff485af7ddff7887ee1ee5b1f4fa3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 33 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1288
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\PrintHood\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2960
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2812
            • C:\providercommon\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:720
            • C:\providercommon\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\it-IT\conhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1832
            • C:\providercommon\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\conhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1300
            • C:\providercommon\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1672
            • C:\providercommon\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:980
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat"
                7⤵
                  PID:1268
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2404
                    • C:\providercommon\powershell.exe
                      "C:\providercommon\powershell.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1716
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat"
                        9⤵
                          PID:2916
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:1872
                            • C:\providercommon\powershell.exe
                              "C:\providercommon\powershell.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1232
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat"
                                11⤵
                                  PID:2696
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:2356
                                    • C:\providercommon\powershell.exe
                                      "C:\providercommon\powershell.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1516
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"
                                        13⤵
                                          PID:2808
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:2848
                                            • C:\providercommon\powershell.exe
                                              "C:\providercommon\powershell.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2576
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat"
                                                15⤵
                                                  PID:1684
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:1628
                                                    • C:\providercommon\powershell.exe
                                                      "C:\providercommon\powershell.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2164
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"
                                                        17⤵
                                                          PID:928
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:2144
                                                            • C:\providercommon\powershell.exe
                                                              "C:\providercommon\powershell.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2868
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MUFyTxLHSg.bat"
                                                                19⤵
                                                                  PID:808
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    20⤵
                                                                      PID:2504
                                                                    • C:\providercommon\powershell.exe
                                                                      "C:\providercommon\powershell.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2784
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat"
                                                                        21⤵
                                                                          PID:1132
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            22⤵
                                                                              PID:352
                                                                            • C:\providercommon\powershell.exe
                                                                              "C:\providercommon\powershell.exe"
                                                                              22⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1676
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"
                                                                                23⤵
                                                                                  PID:1792
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    24⤵
                                                                                      PID:1504
                                                                                    • C:\providercommon\powershell.exe
                                                                                      "C:\providercommon\powershell.exe"
                                                                                      24⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1624
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bp0TjAk7l7.bat"
                                                                                        25⤵
                                                                                          PID:2580
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            26⤵
                                                                                              PID:2424
                                                                                            • C:\providercommon\powershell.exe
                                                                                              "C:\providercommon\powershell.exe"
                                                                                              26⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2128
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\winlogon.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:928
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1972
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\lsass.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1644
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\My Pictures\sppsvc.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:396
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2028
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsm.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1208
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\FreeCell\de-DE\dwm.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2452
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\usbhub\040C\powershell.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1080
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\es-ES\conhost.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2788
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\DllCommonsvc.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2212
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\WmiPrvSE.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2496
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\powershell.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1720
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\powershell.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2144
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2348
                                                    • C:\providercommon\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\powershell.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1356
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jmuEk7oxFQ.bat"
                                                      6⤵
                                                        PID:1820
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          7⤵
                                                            PID:2460
                                                          • C:\providercommon\conhost.exe
                                                            "C:\providercommon\conhost.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2840
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\audiodg.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:692
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2620
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1232
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\services.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1992
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1472
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:3024
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\providercommon\services.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2380
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:372
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2008
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2056
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2272
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:908
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1660
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2456
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:1632
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2668
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:568
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:1320
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:536
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:320
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1504
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\spoolsv.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2768
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2200
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2348
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Users\Default\PrintHood\DllCommonsvc.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2132
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\DllCommonsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2052
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Default\PrintHood\DllCommonsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1696
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2112
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2236
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\taskhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2792
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\it-IT\conhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:668
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\it-IT\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:1100
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\it-IT\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:908
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\conhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2456
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:1284
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1944
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2788
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2376
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:1320
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\providercommon\powershell.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:632
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\providercommon\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1812
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\providercommon\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2524
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2372
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\Links\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2232
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Links\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2768
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1952
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2540
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2764
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\lsass.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2744
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\lsass.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2404
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\lsass.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2352
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Documents\My Pictures\sppsvc.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2120
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Pictures\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2484
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Documents\My Pictures\sppsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1760
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\providercommon\audiodg.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:888
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1816
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2860
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\lsm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2684
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2080
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1256
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Games\FreeCell\de-DE\dwm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1628
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\FreeCell\de-DE\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2696
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Games\FreeCell\de-DE\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                PID:2224
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Windows\inf\usbhub\040C\powershell.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2064
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\inf\usbhub\040C\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2492
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Windows\inf\usbhub\040C\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                  PID:1688
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Journal\es-ES\conhost.exe'" /f
                                                  1⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2772
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\es-ES\conhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                    PID:1028
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Journal\es-ES\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2928
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Favorites\DllCommonsvc.exe'" /f
                                                    1⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3048
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\DllCommonsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                      PID:1864
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Favorites\DllCommonsvc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2628
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default\My Documents\WmiPrvSE.exe'" /f
                                                      1⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1572
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\My Documents\WmiPrvSE.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:896
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\Default\My Documents\WmiPrvSE.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2476
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\powershell.exe'" /f
                                                      1⤵
                                                        PID:2732
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\powershell.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2216
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\powershell.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2840
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\providercommon\powershell.exe'" /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2852
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\providercommon\powershell.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1824
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\providercommon\powershell.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2192
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\providercommon\winlogon.exe'" /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1784
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2988
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3000
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Libraries\powershell.exe'" /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2664
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Libraries\powershell.exe'" /rl HIGHEST /f
                                                        1⤵
                                                          PID:1152
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\powershell.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2716

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          6c1b3ba4e04eff3a6dc223256d21cd08

                                                          SHA1

                                                          c0fba5fff41bb546e2d36c4752968bd2e88e06f1

                                                          SHA256

                                                          106a1f9d12b2f10f2ba2f5b77bb60c96041e8ef972da2b5ea42c3e2e35ae0ba4

                                                          SHA512

                                                          969c550287e072e75e86bf7d4c5fc966c713cf59749550a407e72cd1183db5f80aa5ea22cfe43d534446b41e0645cc6d7d72d7f714e3539a73c5a980cac1a2c0

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          3ad483c8a79c4e795598833f610615bc

                                                          SHA1

                                                          11b349ff01d52e0ee3bebe8e31385ec6b51dd944

                                                          SHA256

                                                          e1dc5738314d6bc1cb65ea4cac6be0d716d33aaa953eaaf10ffe8befa634cdfd

                                                          SHA512

                                                          770052eb35d235a9e6cca8335bf012be4c55462877777d5cdf7e06cf1a9b0214cf21e3b212c9c2f43887f65c790a01234413e3ee5eab5d683bfcb290bda7f3ae

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          19f5a0e798265891d40ae418a7ac5adc

                                                          SHA1

                                                          64c97d50b6f20bee12cb77336cc5aa68d1fd1a92

                                                          SHA256

                                                          0f1d3b978f2ae11503a0a3c9617b4555d8f2ecba5511535e737868c0012e2ec0

                                                          SHA512

                                                          5a7192b60fa2f709521cffdb0f280fd0cef679544a9bf54e39cb3a85e719b72aec42d0057c9dc1cabc7b905a615832e98f3989d28dbd3b90542cb26916363586

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          b422c7bf07fdaa25b53577a2a13bdf6a

                                                          SHA1

                                                          b0bbe658067a3931b18dfe5367c194260ba9830e

                                                          SHA256

                                                          f60ac97a3e2c52731148776fdd211a408ed46a8bffb71198e32aa28b92f6f7d2

                                                          SHA512

                                                          4aa5d2ba604a7e63415a38b279a3146b10d4c73c0053552a9ba4ab4fd853d5438aa874999fe349a76cbc5594d34ca0bd4f08dc61db2ba701f66d4c1810ed8e7b

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          a09a997ed63219f093ed5ea5dcc85008

                                                          SHA1

                                                          1f81ce83aafeb00725d6c46f46850bbf6d7868b9

                                                          SHA256

                                                          43a9bea5dc3d91cd76a80fb4bf58a6c504afc26254f58a4193c659dcccade4ac

                                                          SHA512

                                                          2958a23858c118d55db6242781cf71b5fb0bf0f6796c4b21db958a866ae6aa9355715c88aa3fc0381069c4e569d23db95fe39ea634e7cc1d7ed3a61cdf7bf217

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          eea0e041919599ff9d46e4e725de3cc7

                                                          SHA1

                                                          de8a42abad15561ebc0003219037f4afca5f0ea2

                                                          SHA256

                                                          377888761589ce9f875e669960f11cb404f70d9a94a9a0d965cfa7086005205b

                                                          SHA512

                                                          3503e921b34b83dfb17be14c9441645f94142075e7b74e670df8a0f4acffe9cd91aac57f46360e14bed0cf8719f11d85b538f603e9043821984439d75a116868

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          ccc24cc800c7ceeb30a7834f8a179ee2

                                                          SHA1

                                                          ef5d901dc61e6b0fe0d711c412995f7fc1d6fc1a

                                                          SHA256

                                                          c88454cc028bf5285eeccd57c3d69a5b752b8eb21ebf0f227f894da6f57dcd3f

                                                          SHA512

                                                          2dcac229d638e6fef52dc8d63c66209a4046de75f88bcd0993794250e6378bb61519735c3bc9aedc44b83504ef0e2662aa4c1c8c29061b930be832dfe39aba98

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                          Filesize

                                                          342B

                                                          MD5

                                                          0042058eaef9b26df99fd046c7fb69c8

                                                          SHA1

                                                          21cc0c0f52ecec0f0470bb8d3db4a1279e7cef75

                                                          SHA256

                                                          555f0f3b453c068ff9314da881bcffbdb703f965fdbe87cd95f652b09ebbc58c

                                                          SHA512

                                                          e37c0fc7ad7919e5c6590de331d17a5e11e372e221f2e9ca200f3e4f39f9cf8445113199ed41b4268b396933732abddd482096c2a2350629c17c3607d573ff02

                                                        • C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          cd70d21eb21ebf2711bd3c6142e26768

                                                          SHA1

                                                          532d84105cd15762a11cb74ebf3c406fa5cd96aa

                                                          SHA256

                                                          fa9e88d3791f83d3cf751e5ef9bdcb1eacf5154c059418324c63b814a3d95f88

                                                          SHA512

                                                          6af7895c7f07ec05765faa3174bae21b67551ef176c296aeba8c95e1df6877a08dd5b045dd7fb670e053d7ac372c9a35033b0676aafc622a42539f411f820015

                                                        • C:\Users\Admin\AppData\Local\Temp\3a8tNGcxSj.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          794b1bd16b9ee888ecc52663445dc4b0

                                                          SHA1

                                                          5a96187699b78a70f35e3c9d17665a7b0bf206ad

                                                          SHA256

                                                          0aa09f3545e4e0a8fc9b53d3f3b8b45756bf505690460989b72c9f23aaf7dba0

                                                          SHA512

                                                          642a7adb5f41dd3bb07fefc2bab841f746b36dce14c7914d427ea742bdb801012db0e0356738bc53d518cc3ca2059692b94851b12da21b5a6df99b306cbd4a9c

                                                        • C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          514ec01d3fe71e21fa775c7ba33c9b0a

                                                          SHA1

                                                          3e942255d4146b28871b531b7ab9ab5224d1ee27

                                                          SHA256

                                                          e1c75105f7b40f3ce126f6e5977d9a26f54352f5cb288a7b8dc4f6116463b215

                                                          SHA512

                                                          0e81314f8800e94cd71dd1b0cf7a08dbd5b6eadd4fc53181f25fac673b816177f154e872349ff9b367f9001a004f229523877e465ab8c56634f135ee49ba8b0d

                                                        • C:\Users\Admin\AppData\Local\Temp\Cab6673.tmp

                                                          Filesize

                                                          70KB

                                                          MD5

                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                          SHA1

                                                          1723be06719828dda65ad804298d0431f6aff976

                                                          SHA256

                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                          SHA512

                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                        • C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          92eb0976b41ab566313a4c309af65e9b

                                                          SHA1

                                                          aa0091ef2fd0c8a51593692fd5242cc3bf7ec532

                                                          SHA256

                                                          e8b931819ad25f1a16c40d15ab2e56bde1a1802469ccaf4c775a547422b558e7

                                                          SHA512

                                                          5ae944a5f772a413f401a96db8d788bec51e8b2da496ac79fbc00ccfa52f618613eba687d3e065852a7da0684c9317f8680ac22b6572eb76cf25d821e211c81d

                                                        • C:\Users\Admin\AppData\Local\Temp\MUFyTxLHSg.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          513f64e640844d5c8bbe9b0e6f7f236c

                                                          SHA1

                                                          a11c85323e96d4529ff607952a569624100cbedf

                                                          SHA256

                                                          c4fcc3be76fa1f2e8811080aaf2d39b775ac0a0e09d203099b1d24b2a6053d0e

                                                          SHA512

                                                          f6a35eceaf43f648281b14b5a49dd58202f2ac7369ed8f16550793d1520de4b238ab99fc3bda367c2300867291938c34e59a70f6df1c8aad9de496baac06d983

                                                        • C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          2b1528fbd22cf733ab6e8116e1a82a64

                                                          SHA1

                                                          578fb1728df1df17e73aac0eb6fb3a2490510947

                                                          SHA256

                                                          e0dc511c0143c86340f2be639b19a1b4f83bfb2f22a135f11bb539329700c678

                                                          SHA512

                                                          8ff1bfb63ea3b6a32bae2b5797c40245f4f4512c2f2104d5d954ada48577c6eaf836a2b89830af45711b80e981a61ecc63a047ae0efe619e6cc8007d7914c46b

                                                        • C:\Users\Admin\AppData\Local\Temp\Tar6676.tmp

                                                          Filesize

                                                          181KB

                                                          MD5

                                                          4ea6026cf93ec6338144661bf1202cd1

                                                          SHA1

                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                          SHA256

                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                          SHA512

                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                        • C:\Users\Admin\AppData\Local\Temp\jmuEk7oxFQ.bat

                                                          Filesize

                                                          194B

                                                          MD5

                                                          dc15acdf09db92ea0ba023bc2c3fbebe

                                                          SHA1

                                                          5a08d592b29427d6701921d0f8237874aa2b57e3

                                                          SHA256

                                                          1feee5092e959675dd6dba4c584c7552d2801ea2588a1d688e4e7ab3863ffdf1

                                                          SHA512

                                                          fbeec63a32ecc3f52789b96f9ce88aaa7841db3934e74de72c5393f0a5580d242e842e1bf28d19ea8d06251e0394d9e4fefc453da109f0c5cec791cf4ec5f07e

                                                        • C:\Users\Admin\AppData\Local\Temp\p6CE4ikEee.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          43a16763b8234fe212dec44e36dca9eb

                                                          SHA1

                                                          65b19064d353ba6ce2ee73bbab80a0e83eb30772

                                                          SHA256

                                                          97be21c808d2f027fde7ad47e837a5f6d894256da6861cef735f6ef78edaf95d

                                                          SHA512

                                                          7b81f1c49d27f3302328166645a112121e33a88ac67c2468cf383adb6bc0adb18203db60157b32a980a8b8c0bf45c1c8b4073be837722b541eabd457e3b4a1ff

                                                        • C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat

                                                          Filesize

                                                          197B

                                                          MD5

                                                          1ae08bf9a6015b791c32b7914394d0c8

                                                          SHA1

                                                          e8dae49eee5bb88f3d96f6e96c127be8c41719b3

                                                          SHA256

                                                          25aede359fa91d78a133ee1483e835628c2aed629230375fd5e6b5c9a0dc41e4

                                                          SHA512

                                                          7ab4737e90b70f5b9051ce8bc286e776c34b8c04eae845ab8aa6e99ebb2028d3c5004b8ccffa9debfe1627b5e03ca99ac2cfb414837dd4c973a3255a15c8a81d

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          8fc74e51dfae0d938320383e18155e80

                                                          SHA1

                                                          226dbe553d42f9cc5084948ac73e6d8243bf6b1e

                                                          SHA256

                                                          209df77c5079b435fc26b2202ffeb61291aaf063dc1f5feef4b2a31d080cf574

                                                          SHA512

                                                          47731028352b11016561430cdd7f53e5a9969ef36aaaf105728665c9b7a3f6bf622c4057ead194498beb4995d815c1a32f9f014765fa7556bc1e7f203dc056a8

                                                        • C:\providercommon\1zu9dW.bat

                                                          Filesize

                                                          36B

                                                          MD5

                                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                                          SHA1

                                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                          SHA256

                                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                          SHA512

                                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                        • C:\providercommon\DllCommonsvc.exe

                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          bd31e94b4143c4ce49c17d3af46bcad0

                                                          SHA1

                                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                          SHA256

                                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                          SHA512

                                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                          Filesize

                                                          197B

                                                          MD5

                                                          8088241160261560a02c84025d107592

                                                          SHA1

                                                          083121f7027557570994c9fc211df61730455bb5

                                                          SHA256

                                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                          SHA512

                                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                        • memory/324-43-0x000000001B500000-0x000000001B7E2000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/324-45-0x0000000002790000-0x0000000002798000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/720-200-0x0000000001350000-0x0000000001460000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1232-341-0x0000000000260000-0x0000000000370000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1516-401-0x0000000000D70000-0x0000000000E80000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/1624-756-0x0000000000250000-0x0000000000262000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/1676-698-0x00000000002D0000-0x00000000003E0000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2128-813-0x00000000012C0000-0x00000000013D0000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2784-638-0x0000000000200000-0x0000000000310000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2812-85-0x0000000000250000-0x0000000000262000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2840-223-0x0000000001230000-0x0000000001340000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2872-17-0x0000000000870000-0x000000000087C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2872-13-0x00000000008E0000-0x00000000009F0000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/2872-14-0x0000000000520000-0x0000000000532000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2872-16-0x0000000000530000-0x000000000053C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/2872-15-0x0000000000860000-0x000000000086C000-memory.dmp

                                                          Filesize

                                                          48KB