Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 20:45

General

  • Target

    JaffaCakes118_7e79f7d7b4987a807747a1a641f5487077a4941c9a02566341be693a29904a7c.exe

  • Size

    1.3MB

  • MD5

    73b35cce0173c2127df65879f3b90c93

  • SHA1

    3d33490a91684fb1019c22e3d9fe6d35eef4071e

  • SHA256

    7e79f7d7b4987a807747a1a641f5487077a4941c9a02566341be693a29904a7c

  • SHA512

    ee444638b4244314178ea11812f2208b2c425e7320fb76747621fce640133e479d0c93b8f65a5a99c652e9a99746c9627f3d8e6b4a8a93d6deb2f0e6833f4440

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 33 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7e79f7d7b4987a807747a1a641f5487077a4941c9a02566341be693a29904a7c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7e79f7d7b4987a807747a1a641f5487077a4941c9a02566341be693a29904a7c.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:408
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3496
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2152
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:932
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1260
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\de-DE\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4868
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0u5hOTzxlZ.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4336
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3236
              • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1900
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2856
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3436
                    • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2712
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5064
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4352
                          • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3556
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4256
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2728
                                • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3036
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3944
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4860
                                      • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1448
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBiR4PpyYA.bat"
                                          15⤵
                                            PID:2612
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:2452
                                              • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                16⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4400
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"
                                                  17⤵
                                                    PID:2056
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:3464
                                                      • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                        18⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1664
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"
                                                          19⤵
                                                            PID:4308
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:1748
                                                              • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                20⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1868
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UxOjVeUiuv.bat"
                                                                  21⤵
                                                                    PID:3052
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:3952
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                        22⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2712
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat"
                                                                          23⤵
                                                                            PID:4132
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:1752
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                                24⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4868
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"
                                                                                  25⤵
                                                                                    PID:3068
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:5056
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                                        26⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2200
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat"
                                                                                          27⤵
                                                                                            PID:2312
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              28⤵
                                                                                                PID:2520
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                                                28⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3944
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat"
                                                                                                  29⤵
                                                                                                    PID:2452
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      30⤵
                                                                                                        PID:4672
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe"
                                                                                                        30⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1196
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjtq3MYUh4.bat"
                                                                                                          31⤵
                                                                                                            PID:4400
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              32⤵
                                                                                                                PID:2056
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\fontdrvhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4704
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Installer\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3464
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\Installer\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1852
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4796
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1604
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1504
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\SppExtComObj.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4296
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\SppExtComObj.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4428
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\SppExtComObj.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:348
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1176
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2596
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2292
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\lsass.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3436
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1160
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4952
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:440
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4964
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\SystemApps\Microsoft.Windows.FileExplorer_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1948
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Desktop\spoolsv.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2984
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\spoolsv.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3932
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\spoolsv.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1712
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\dllhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:5032
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4980
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:5008
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4568
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:224
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3428
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\System\de-DE\explorer.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4684
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\de-DE\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3488
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\System\de-DE\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1600
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\SearchApp.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2056
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1888
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:756

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  77d622bb1a5b250869a3238b9bc1402b

                                                  SHA1

                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                  SHA256

                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                  SHA512

                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  cadef9abd087803c630df65264a6c81c

                                                  SHA1

                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                  SHA256

                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                  SHA512

                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  bd5940f08d0be56e65e5f2aaf47c538e

                                                  SHA1

                                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                                  SHA256

                                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                  SHA512

                                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                • C:\Users\Admin\AppData\Local\Temp\0u5hOTzxlZ.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  130a6595f6e2c540ec2213d0d252ce85

                                                  SHA1

                                                  5c73ae8807417e4666e08531249080558bdfcada

                                                  SHA256

                                                  62568b5b31d6bee7f0c2f434676b74e865de6b34460d49bac1679c56612f83a8

                                                  SHA512

                                                  d8d22b53b2227c0fe88bb5fa9fea94fcbfb7716626583b2882721ab37151a00ada0246a66741972bb84b9c833955a124974a99e78a9d527c65f755b2f15f771d

                                                • C:\Users\Admin\AppData\Local\Temp\D6YKtyItKL.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  437dc19a284da6e4910a35b08f4dc14e

                                                  SHA1

                                                  0f61e2bb36f1da67319fe0f44155e3681a069a89

                                                  SHA256

                                                  58ced67fe918055fddeb2c4cf555c8d10476fa318a1602b484ea5ebc3bcd465c

                                                  SHA512

                                                  2e5f66f56a787043ddc6296fc3747252ed5911b0e17fa7b0e0009a92de55b171e7929d1375b79980a90093ca8d52b8c75ddee38e98f862a64b1b0816a6da3a39

                                                • C:\Users\Admin\AppData\Local\Temp\FBiR4PpyYA.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  06bcdae4f7076ea53a497eb26da84ebe

                                                  SHA1

                                                  9bfa5b0c204ac6644d672efd696031acfe08fd36

                                                  SHA256

                                                  d229b0bc6b6bbd7d3d8b294380bdeefc942e6b30bd2fccb0087b05219595c9f0

                                                  SHA512

                                                  465f2f941cac0a0278032a9d00b170da2e0fa38788c78ce18bcf1f54f73e575414edc1defd130d82e16423baeb59bab3365db624550eb0aa0eb9fde42aa4ebfa

                                                • C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  11f98bc7a195cdc995a096157bc2bd18

                                                  SHA1

                                                  cc3873e3974e0aab06968ab8d1165da1c3e34f01

                                                  SHA256

                                                  ef2d2af4394eb6b460944e9600da33563cbbd601e498527d04c3d4ee8ca98920

                                                  SHA512

                                                  2abdb657ecd3c2826bbfb7fe35adb2fcab7933cc3caf7bc1e4e9cb334f92aba756eb12a185e43de6ab51d9ff62ffc8b0f076f3c632262f20303070b57e3d1d42

                                                • C:\Users\Admin\AppData\Local\Temp\UxOjVeUiuv.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  14ceae1eda3d2ac5c7ee6378778575fd

                                                  SHA1

                                                  d6399261d02fe7dc2703f6c847086294668a9ace

                                                  SHA256

                                                  89068dd16408ce0212edf3c3825732af9b6e45faeb760965fb346ff2f1ef308d

                                                  SHA512

                                                  966de8de74edf6e8e64e0b7a50b507052d063472d45b8ea4a5b7dc8dbf5b745011b912b76dfc69a0706a93c5e8eee9633b393e98ed6385c767a7972bcd052a24

                                                • C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  71b327e8e97a06ac2b5d323a9c259b30

                                                  SHA1

                                                  bf71bc627619b97afb34f30558865ba2e10e7a1b

                                                  SHA256

                                                  da32991591de07ff7547de5f13187158cb155f3eba57e0e1bc2afce0f1663b3f

                                                  SHA512

                                                  fda8512ea6a0a78019c8f793f016c5c0cd2236b927fe03a03e67e62068dfcb9fe10da54ad80b24d586a3fc063163e767eeb8b52b5595841d28b72ab67cf60a86

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2mqk3iqo.rme.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  4e3f6b90ed549e569ae88be90e80a83e

                                                  SHA1

                                                  285ba6374f3e7ec835e29b2256d1ba0aadf9b911

                                                  SHA256

                                                  37d7797cf3a975261ff7d49012b40861f300fdee3fe225412461d5ae7f5059dd

                                                  SHA512

                                                  92903dcf6ba5ccfb21e634b881804e714bbfe41417b3476e6736cfd99e21c359c523946c33e74845482a570b9bec0c1ca84b60f3616b69b50de8c7f3992355e9

                                                • C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  7480e1ea9cec337958368af37ef63191

                                                  SHA1

                                                  a35199209e2128d010c4d5e07be35da21f23d97e

                                                  SHA256

                                                  cc8375b4c6af08dac86bf76874b3b66acac1b4e99fde5e804f33ce2e399bafcd

                                                  SHA512

                                                  a474507b192d002820bfec87e2e4786c634546863cf9caadb0ac143245e86e1c4ccb23c48d06c4e2cae1088fa104101bf04a9388170721e79a28b3ae937c43cd

                                                • C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  9cca6d4a7757e13ea4e842f82d78a547

                                                  SHA1

                                                  ea3073bc0c224f23db0e6f651aa8175d79d70863

                                                  SHA256

                                                  e81cd7c077c3774fb9ddd69a78cf9ede27419d5345ddfae20ba236ddde0396a6

                                                  SHA512

                                                  8559da11bae7263ec07bb43be5616a045194903fa2fcda20f0ba21100628b045f5964cc7504f66a8672e8c0fdaa10becdf51da1375000ce193fef55ed6a35931

                                                • C:\Users\Admin\AppData\Local\Temp\fjtq3MYUh4.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  89dca4e1450ca12873ed586eb56dc152

                                                  SHA1

                                                  76ee310e8736fff80e4444656983df9b5d827e5e

                                                  SHA256

                                                  0937df08d123f3e226fe7d0bad229248d40b997abee084a69b28ff26a40cde99

                                                  SHA512

                                                  d355768714e8ad25046624bcdebdc49dc3a0e3e79f8ff4c2e298c9d9a0a5a374aa7d83439267d2492fafb28ed7019e28a617e39c60a2aeed46abe2605d426286

                                                • C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  468956c0dfd925cf046b2179ec6bec5d

                                                  SHA1

                                                  0fd8c3de59120c4f922ad62fa3be128cc1ff947b

                                                  SHA256

                                                  f26063a1f686593f2a3fdc4558a5bc5cc6dbdd6d114c66ed71fa2fdd7c6e111c

                                                  SHA512

                                                  77d4b20dff8c77ab4050c5b2129cb1e175d857f3e48c3d7496a26ca9998a678af4ed5a0beeff3240571e44091d6a947e51ad2c6aa78fc892beb45b352278c499

                                                • C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  5d69a7916fc31db1b3046b1b5c854653

                                                  SHA1

                                                  2a20b50b69762f6cde07ad6d9278b9fbd235431c

                                                  SHA256

                                                  84116f163c0fb41039a48ba785e2a28c599082b15f55a8524a8d8bfd1987eb81

                                                  SHA512

                                                  881df1b48afedc8abc68906eb37b258c12de3b7bf795fcd1cce139c32a878260189f3b7f5585e5c1ea93f991b75bc884f3660e7c31efb5eb162384b3dd1de22b

                                                • C:\Users\Admin\AppData\Local\Temp\yMeEqlK1gO.bat

                                                  Filesize

                                                  291B

                                                  MD5

                                                  ce8ff4cf5ddc42d10785b175464b0835

                                                  SHA1

                                                  d72434b449084b3a3c9c0386cd6fea7bc150860d

                                                  SHA256

                                                  95d3304448553a9d252b582cd30e235d2eaf1cdef643a83861312da8f156a9ac

                                                  SHA512

                                                  945df2ed6f8a6251a38db4a9a7905ece9a2af2f03c420ff3cf3c168c9b36447f50446987dcf6607138b03ac4318d2662488d7b1c6dc0051de477d96a020f82fb

                                                • C:\providercommon\1zu9dW.bat

                                                  Filesize

                                                  36B

                                                  MD5

                                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                                  SHA1

                                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                  SHA256

                                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                  SHA512

                                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                • C:\providercommon\DllCommonsvc.exe

                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  bd31e94b4143c4ce49c17d3af46bcad0

                                                  SHA1

                                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                  SHA256

                                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                  SHA512

                                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                  Filesize

                                                  197B

                                                  MD5

                                                  8088241160261560a02c84025d107592

                                                  SHA1

                                                  083121f7027557570994c9fc211df61730455bb5

                                                  SHA256

                                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                  SHA512

                                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                • memory/2200-245-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3496-12-0x00007FFFCCFC3000-0x00007FFFCCFC5000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/3496-17-0x0000000002550000-0x000000000255C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/3496-16-0x0000000002540000-0x000000000254C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/3496-13-0x0000000000200000-0x0000000000310000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3496-14-0x0000000002520000-0x0000000002532000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3496-15-0x0000000002530000-0x000000000253C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/3532-52-0x0000027B7AC30000-0x0000027B7AC52000-memory.dmp

                                                  Filesize

                                                  136KB