Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 20:02

General

  • Target

    JaffaCakes118_82d39fbd2390f9f100906ff5c04d6a86e53cbe84f990fdc11ddd2bc44944e6d9.exe

  • Size

    1.3MB

  • MD5

    fd6723d01b84a5dea58f55d246175e8d

  • SHA1

    8853aa20f85f1c4affdfd6413ea872bf2abc4253

  • SHA256

    82d39fbd2390f9f100906ff5c04d6a86e53cbe84f990fdc11ddd2bc44944e6d9

  • SHA512

    877d6cbc1846c23f022cacde1b9a522a0bec57c437339ccf75977166490b8032b2a1a4d9f849a637ce97d0aeb987b21a96089c7fc978d43a3ea019f832c02cc4

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 45 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_82d39fbd2390f9f100906ff5c04d6a86e53cbe84f990fdc11ddd2bc44944e6d9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_82d39fbd2390f9f100906ff5c04d6a86e53cbe84f990fdc11ddd2bc44944e6d9.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2876
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1648
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteDesktops\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\it-IT\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Festival\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents\My Videos\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:888
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2116
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\images\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1844
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mFHqjitzIX.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2892
              • C:\Program Files\Internet Explorer\images\spoolsv.exe
                "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1972
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat"
                  7⤵
                    PID:2968
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:3064
                      • C:\Program Files\Internet Explorer\images\spoolsv.exe
                        "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2908
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat"
                          9⤵
                            PID:2496
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:1688
                              • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2776
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\biigBqxW9T.bat"
                                  11⤵
                                    PID:2692
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:2404
                                      • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                        "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2184
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"
                                          13⤵
                                            PID:572
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:2656
                                              • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:752
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QHkN6qNcbm.bat"
                                                  15⤵
                                                    PID:904
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:2744
                                                      • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                        "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2128
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i0MStmnXAe.bat"
                                                          17⤵
                                                            PID:2372
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:1520
                                                              • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                                "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1004
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"
                                                                  19⤵
                                                                    PID:2584
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:2392
                                                                      • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                                        "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1908
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat"
                                                                          21⤵
                                                                            PID:1788
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:2576
                                                                              • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                                                "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2088
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"
                                                                                  23⤵
                                                                                    PID:1196
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:1516
                                                                                      • C:\Program Files\Internet Explorer\images\spoolsv.exe
                                                                                        "C:\Program Files\Internet Explorer\images\spoolsv.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1660
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"
                                                                                          25⤵
                                                                                            PID:2524
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              26⤵
                                                                                                PID:2812
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\browser\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2764
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2632
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\browser\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2776
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2660
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2620
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2680
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2652
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1700
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:680
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\smss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:904
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Videos\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Videos\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Users\Default\My Documents\audiodg.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1076
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default\My Documents\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1344
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Users\Default\My Documents\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\RemotePackages\RemoteDesktops\WmiPrvSE.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2504
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:600
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\RemotePackages\RemoteDesktops\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2004
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\cmd.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1224
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1632
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2780
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\Festival\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2932
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Media\Festival\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2336
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\Festival\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2196
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Documents\My Videos\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:572
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2076
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Documents\My Videos\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1148
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\providercommon\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1576
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1100
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3004
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1704
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2040
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2320
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1000
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:800
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1692
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\images\spoolsv.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1720
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1080
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\images\spoolsv.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1816
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1036
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2540
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2132
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2456
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1404

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0bd5300a023bb62407e05a1324399b13

                                              SHA1

                                              0fa5e01b4bfe776f705a8a1fb64b36046eacb1dd

                                              SHA256

                                              d8440d9fca0bafec9242c517c10a6180318eab076ffd58343de87e38ab31dba5

                                              SHA512

                                              41889d3b61fd653beccf5639709aaa49cc0787f30b5da01d58c96a70831cf2de5453e1ec7f04d80061a7dbebd481f79f73a4c176690c1e3101d39732e8827059

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f424ba7a50c28445d3a9427064630a42

                                              SHA1

                                              8be69daddf26230af083dd563b84d6f0ed42b6e1

                                              SHA256

                                              31c83fb218e2b50d7927bf45413ad58e2f1096f3dac6e396a33aa360c939edc6

                                              SHA512

                                              eac740bc9a9fe5b9e4d683cffaed8c99250ff13b8e98f0412ddec314669676bed645fb18de4579b531ce9a711dda9cc7b5aa290849fc2204b585bcc1d58b9295

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              cc1cea0dc40ec213f732a673f3def902

                                              SHA1

                                              ae75caff16d8cca7b3b881f38c3e20dfc9d3c201

                                              SHA256

                                              fafcbc74cd5000361b15be6567ec58c80b26ebabf5462b9e22bdf1b38bfef70c

                                              SHA512

                                              43576758521815d3215e72734347c1c1331fe93c9bba05086763ab0d34700acfa043ffb2f7c001be5fd5d37a872b889766fbf0c92215368ce6e1aa8626d7a1ff

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c843ce2de800cc5266ee597c3cb4bf4a

                                              SHA1

                                              ef5702505a2bf064b33a9b21f563d606d733270c

                                              SHA256

                                              45edeccda68ccce68f291bb546388242638302b0a3c6f3b072f3eab50cad7ec1

                                              SHA512

                                              f3908e3a71cc79fa88efc39cc5fea8fde8be935365f6d4c113c0f5c99b7c5c6e7d51e44552094a5b211109c0a40026ed56ef369fdccbb59841e6f4541edb798d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8aaed32f3720cf04a38aefef6b61c73d

                                              SHA1

                                              e39cd84e8fd07c35ae37ea8b725c4cb6804472c1

                                              SHA256

                                              71e387ecc74e70be9f058f648f4f115328c4c815dba56c9086faf3dde8b891e0

                                              SHA512

                                              38258c3e4582c6d8dd9c58f11e3d5e9a1bbf0e30d1fc0781cc7116d9e4be29814e8ba342ed39b4e5bef36ade3496bbf11503891efeac47b8d02bff20ea3fc9df

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e13be0a4f25de95f5b1c498a5b7ab5a8

                                              SHA1

                                              3ff2210926f68a370399e3f7c430d5a3b955c0f1

                                              SHA256

                                              fd27a31d4f80a4da7193b8e5b1691bc411f1d2dd2bba3e54230e0c4407c58043

                                              SHA512

                                              dc3363e19758e142963f1b7e928afa313d09726962b0765cc4af706c5ce317daba388b6bd333d20dea02b84dc82b03ec3faac33a7fc83cab080eb00aed791651

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e0a03f274136df244aa3d0afab01a011

                                              SHA1

                                              cbedaf9c8d27c95acbe09a58d5ca44e0fa7e2f21

                                              SHA256

                                              e0c89b88b452a0d4c8d8b5c6c9bc27da5cd0d28a51c5c7b97b4d859b2cd4501e

                                              SHA512

                                              e2594c0f3995f999bf99628a31b4091195dc7ecf2a622d4c55c34c19849e0586377e997202c4c8b03905010ea9eb2ff0a38ce6a83d6039318e318cdea0404eb4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2ff3b143df539b321421afba156ac9a0

                                              SHA1

                                              481cb8246710484d5ca9917012b25e778931dd5f

                                              SHA256

                                              d94e8db366061753af26d3db760f9706102fc1733ef14f53866848473a7ed975

                                              SHA512

                                              f7665c0bf1337daa9c57ee05305acd90a4a95279702b69303a80f8fe245cdb05f5ec2fb2f9da04b01b3922b0c42b7a2d24f064f1874ca2f9ab06a51a78e61768

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f9c77bf0542ab2f6dccf1cd740bb9a14

                                              SHA1

                                              b2f0fb2fd24ee8c248a945fb81b0be84c289c5a0

                                              SHA256

                                              c2f7a742ea292fa6699b9cf23f86928610607f9c7f82d5ce0ed7be3b6b826052

                                              SHA512

                                              02453c056ad93a39635f0b36f1ab717e2b8d156d42f557ec0a351e69ca389b32d72ca64f59227ec8574a6f861ff796b467143e60a9550abc20de67478a0e6456

                                            • C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat

                                              Filesize

                                              218B

                                              MD5

                                              b4f57823549ca1a33fd88107413d0c3b

                                              SHA1

                                              e953dd6cb55b3b8e426ee997b18e2e62a7ac50d4

                                              SHA256

                                              2bd0c4af903d16b33ed6e2e20e0b2ca6620dcc297c30cdeb4c09c3d5fa1bbd0e

                                              SHA512

                                              22f429dd822a331c46d1fa7e7aa495c687aff2380347fce13c3c31ae81cd5f83a6647a9ab31cdee8172f779e4bab19718d42ce29e58975185387c1c0781cfd23

                                            • C:\Users\Admin\AppData\Local\Temp\8xeM6k5O3T.bat

                                              Filesize

                                              218B

                                              MD5

                                              d3d31349abba7ac70d1f4b7e98db1b93

                                              SHA1

                                              d900e9c90ee000f042f53955a8a87b7366a1fc46

                                              SHA256

                                              d37942cb46d936bd5cd4cfb9972e32537f08f7c245f444a1f8865fb1a9fe5c2f

                                              SHA512

                                              c142c20bfc23a6e00fd2e1e71c1d90e9cbe4f4d315b21e576389b830ab0d9be57e2a0c553f745962416b5d6dad7e09e05aad95bec6d7f252c07d49897ef65da3

                                            • C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat

                                              Filesize

                                              218B

                                              MD5

                                              5ae061e645b6b411f5a448b0e0e8efa7

                                              SHA1

                                              29a6ad1f55c88b835c8c3bd1073898e9383a6820

                                              SHA256

                                              1d03af6db3a8afbf57c79036eea37f89690f9e58e98b0bede6d5b14e8ed8f8a1

                                              SHA512

                                              a0200db08e20c01895d8a57b234188e978076bdef88f4264bd0d2c488a1f65eab22ee03e434716273d28a62b2f6ce957576f014d66dacecb41c65b37e6ed82a8

                                            • C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat

                                              Filesize

                                              218B

                                              MD5

                                              7f041a0458651dc1560c52f699db425e

                                              SHA1

                                              e6fee8ac247b127f3ccbab22e9ff393fb23d1821

                                              SHA256

                                              142ea7bdea525bb9020ede9e5b524bcb7f6d3210f8dcd64178b3c982edb526a0

                                              SHA512

                                              2c90df54e1a6bb0ef1351d42884617409eaf6a70a7bf812c7cd98620d2223b27952258ef6b8ea58422ab9b105ba72cafb87b9bc4cd3f2dfd061457c5276d6145

                                            • C:\Users\Admin\AppData\Local\Temp\Cab30F.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat

                                              Filesize

                                              218B

                                              MD5

                                              f1c34c159e1c6e209c2094a94411649d

                                              SHA1

                                              20d53b8d674f59f1385a7f5afe3deb2e7405f474

                                              SHA256

                                              ab2e173583d0f8d368980b15bc74f61ddc462fba7235a3b13be71fe02fb79b3b

                                              SHA512

                                              ed3d0c49cb26d2739f16dbcfdab66c9d9f23694152ab885c0ce30d5dd05310a7dae679e7a0057ab223c5e21dee30af83e43de9bb441a57b8e63b7bef9bdcc5b6

                                            • C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat

                                              Filesize

                                              218B

                                              MD5

                                              791b49f43b02b90451fb0945896d7c9c

                                              SHA1

                                              0ab7db1677702897f5f085fd3cf9c139fffe1132

                                              SHA256

                                              8a4392455f46ff349f0b2a80b6be78667bc95b02486b8e3c14d417e723adacab

                                              SHA512

                                              138ea5aa5e0b74622b3ca2ab87687fef3250d975a61322931649b6ed7ac907651e3d3d4bea4c53550591a46d25af836a2d243a4c10bbea1c262685116cebfb3e

                                            • C:\Users\Admin\AppData\Local\Temp\QHkN6qNcbm.bat

                                              Filesize

                                              218B

                                              MD5

                                              affbda5f83905256d1745fcd277971eb

                                              SHA1

                                              b4241a34e6e4f4e226cc47d1105b80a41a3751ad

                                              SHA256

                                              75fe8d6025b4c73bde93a324be75f42226a0e524e84951167ad80b3e149a16a1

                                              SHA512

                                              1c39202b795aa9ab3f1eab4bf0053cecdd45a0321ba61175883a3377562c4467f26a30779107c6b0ef7991fb1e75f18836b05800c8e0ee53ed0a44d755faa9f9

                                            • C:\Users\Admin\AppData\Local\Temp\Tar331.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\biigBqxW9T.bat

                                              Filesize

                                              218B

                                              MD5

                                              a889104295c6bc9fd54fc0b6c37d60af

                                              SHA1

                                              6e5eb72c3d22d7f51edb7cd9a4e93dca3927f413

                                              SHA256

                                              88526ee9605ffb1ecf5a8cb029a27329e2d87546d06c4630935b560b312417ca

                                              SHA512

                                              56c17794f11861098d7677fd2ba51114a05c92499dfbc234cd6ea744bc8e8c5f8b2298429f67f28d0ae28b2a111b45054ed688efd7c851b04b3479fd156997da

                                            • C:\Users\Admin\AppData\Local\Temp\i0MStmnXAe.bat

                                              Filesize

                                              218B

                                              MD5

                                              10324218850ecb8b279e569db880dc07

                                              SHA1

                                              da7eceb4f1b264abc127013c4379ce34c3776565

                                              SHA256

                                              fa6f86d1164fc74b560c87d1b19ed9acde33032c77e5ff9d32025459ab2313ad

                                              SHA512

                                              b70ef55d0cfb74a7218f2b57a32d793f66745ee6eb2ba5cfac962828a40384cac3acf07925c9a20a8bb3ec5261c89be9302e1b32a62fd7847dd1375478184486

                                            • C:\Users\Admin\AppData\Local\Temp\mFHqjitzIX.bat

                                              Filesize

                                              218B

                                              MD5

                                              db1606d01b5194779dadaecc6b891dbe

                                              SHA1

                                              7dd92f93f61aa9f6289eeb57fc1c4bc831f82f63

                                              SHA256

                                              f5cc9617a4226bf280fdb0add068b1b1ae18123a6d49ffe3c542799283fb0c0a

                                              SHA512

                                              807faa461a47d1e607d58acd21a040607fea09c50828db393b8395fdca4bd5994617b6c0f6e9dd6272162f7a84ffa58e66999aae3b14299f80d1195e2a205a9e

                                            • C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat

                                              Filesize

                                              218B

                                              MD5

                                              d233b5f514b0c41f4b543e71d28ed882

                                              SHA1

                                              cb64a6074af6c6a584346f774ec2be40794af401

                                              SHA256

                                              1438390c534a20ed3be64d15f9e5e5909f439fdf9c89784c81d65a597999c966

                                              SHA512

                                              8e028ae4376448ee9aec42b85bbf071ee457ceb8a9bcd6eaef8b2d99a664d5733d792f76e89990130a80fc71738fcc8e1a4aa45cae2875e47e27b92b4c91b65c

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              547d5498995b5c25a4704505a1fce68d

                                              SHA1

                                              af4bfa3c04a41893102a439b8b83ab63002a265b

                                              SHA256

                                              77a3b05efc63d47148d72172d93b2ec4f6e1f927694a8e218670962cc64462e1

                                              SHA512

                                              cbdc763e2946fb7e9f013f4e4a45e6568170b45896a9bf393978a2d63bf885c454d061cfd607e0adfc3b1ed1fa7aafe0ef0a3384932f693bde791bf1af0cb5e8

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/752-375-0x00000000002F0000-0x0000000000400000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/888-68-0x0000000001E00000-0x0000000001E08000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/888-67-0x000000001B5A0000-0x000000001B882000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/1004-495-0x0000000001230000-0x0000000001340000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1004-496-0x00000000003E0000-0x00000000003F2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1660-675-0x0000000000030000-0x0000000000140000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1972-137-0x0000000000340000-0x0000000000352000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1972-136-0x0000000001180000-0x0000000001290000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2088-615-0x0000000001270000-0x0000000001380000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2128-435-0x0000000000F10000-0x0000000001020000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2184-315-0x00000000001C0000-0x00000000002D0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2344-16-0x0000000000560000-0x000000000056C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2344-14-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2344-13-0x0000000000920000-0x0000000000A30000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2344-15-0x0000000000570000-0x000000000057C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2344-17-0x0000000000580000-0x000000000058C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2908-196-0x00000000012F0000-0x0000000001400000-memory.dmp

                                              Filesize

                                              1.1MB