Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 21:48

General

  • Target

    JaffaCakes118_5dd70f02b997d95010ad1135b381696c5f9b935a177cfb7c8c6e8b7a7597684f.exe

  • Size

    1.3MB

  • MD5

    5c1b861eb31a0901d418c9c93ece7bf6

  • SHA1

    cde5f0ce1ca2b4c8f621d1996e1e6c88cbc0e00d

  • SHA256

    5dd70f02b997d95010ad1135b381696c5f9b935a177cfb7c8c6e8b7a7597684f

  • SHA512

    1d537fb44dca46e48013eafa53444896d4c064449c5b8836a6d8cbdf9d06ad6507942affbf20ab9e481fe1e0a7d2af8509ccfb39ce0af9da2003a6fabe8ff290

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 45 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dd70f02b997d95010ad1135b381696c5f9b935a177cfb7c8c6e8b7a7597684f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5dd70f02b997d95010ad1135b381696c5f9b935a177cfb7c8c6e8b7a7597684f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1220
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1016
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\es-ES\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\ja-JP\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1708
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UEiHGLQwOy.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1532
              • C:\Windows\Fonts\audiodg.exe
                "C:\Windows\Fonts\audiodg.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1768
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat"
                  7⤵
                    PID:2888
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:2748
                      • C:\Windows\Fonts\audiodg.exe
                        "C:\Windows\Fonts\audiodg.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2696
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"
                          9⤵
                            PID:2700
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:2704
                              • C:\Windows\Fonts\audiodg.exe
                                "C:\Windows\Fonts\audiodg.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2056
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"
                                  11⤵
                                    PID:2260
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:2872
                                      • C:\Windows\Fonts\audiodg.exe
                                        "C:\Windows\Fonts\audiodg.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1572
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat"
                                          13⤵
                                            PID:1664
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:1876
                                              • C:\Windows\Fonts\audiodg.exe
                                                "C:\Windows\Fonts\audiodg.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1976
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SsFcJDxdf6.bat"
                                                  15⤵
                                                    PID:2396
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:2980
                                                      • C:\Windows\Fonts\audiodg.exe
                                                        "C:\Windows\Fonts\audiodg.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:552
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SzaURWjxsM.bat"
                                                          17⤵
                                                            PID:3032
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:1924
                                                              • C:\Windows\Fonts\audiodg.exe
                                                                "C:\Windows\Fonts\audiodg.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1820
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat"
                                                                  19⤵
                                                                    PID:2496
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:2152
                                                                      • C:\Windows\Fonts\audiodg.exe
                                                                        "C:\Windows\Fonts\audiodg.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:804
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat"
                                                                          21⤵
                                                                            PID:3008
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:2888
                                                                              • C:\Windows\Fonts\audiodg.exe
                                                                                "C:\Windows\Fonts\audiodg.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3000
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"
                                                                                  23⤵
                                                                                    PID:2652
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:2660
                                                                                      • C:\Windows\Fonts\audiodg.exe
                                                                                        "C:\Windows\Fonts\audiodg.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1128
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat"
                                                                                          25⤵
                                                                                            PID:2320
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              26⤵
                                                                                                PID:2172
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\audiodg.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Fonts\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3036
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2856
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2728
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2680
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2724
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2316
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1960
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2568
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1496
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1664
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:692
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\conhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2744
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2364
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2576
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2024
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1996
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2988
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\ehome\es-ES\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1976
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\ehome\es-ES\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:836
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\ehome\es-ES\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2940
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2280
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:112
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:880
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1928
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:396
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2124
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1064
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:940
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1616
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:968
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1736
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1968
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1932
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1424
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2216
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1100
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Windows\twain_32\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2272
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\twain_32\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2444
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\PolicyDefinitions\ja-JP\winlogon.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\ja-JP\winlogon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2516
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\PolicyDefinitions\ja-JP\winlogon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2336

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              a2d47339d09ad2ed70f37ad8baf2fb68

                                              SHA1

                                              cf828385a13b679e33af9a1d6177114baafaf0d2

                                              SHA256

                                              21acbd5d9bd62abf90a41f1b7b706a64493f5d6862f4559242a8fa8866fe96af

                                              SHA512

                                              f2b1374bbd890bff71d418623d4c66699c7b49b03440f10091f6ec8f471b9bdaf42cdab80ac13eecfbeb3b8952e1220a593b6eaa84e1486a1ec37d2d6249d97b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d88fb0fff11f2011e7eaa14367b715b2

                                              SHA1

                                              bb1c43bd82815296a71be7f3608864066d99875b

                                              SHA256

                                              dd08e71575a178d9734aea2d4ea589c367b54a374206e243ff0c1f072d71ea15

                                              SHA512

                                              15ad32f34af44fe1ae09730519db653f3290ebf2f30ff010609a23efe7298b791f06a0595ad6152500460ca7284c5d1a407e6e717021f6876fcb040fab4203bb

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c733762287dd208e4f322d9dd6505bac

                                              SHA1

                                              3b7a927e97a06922ccb027487d64dc9f41371039

                                              SHA256

                                              152e7d96df9bdda5bbd21242a60bdf8d9d4fca26f79129c88467ce85c7c087f7

                                              SHA512

                                              67456f93d44ba057f1fa2f0486322aafaeadc54c3e6d3a6ba0aab5e390ef65364dc3acfe323a055c7faa56d2fe61820aa550dc0383756d1edb8e29a3a5e3437d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              539c8da1da8d3476c7251e980e38db34

                                              SHA1

                                              763db7c4138a41393daa10ab9c0d33a17745619d

                                              SHA256

                                              2b3e682b247619d9708a5f7a7e4e3d02107d062a38c1b21c8d6f783125f3e594

                                              SHA512

                                              8d787d3f688c65113acb4bde124dea45176048b3f19e3fd08bb2b4212c7751b79c049a6c9958bd7b90845b04f51b3d5f0a3fbd88c4c8d54dd2cfcb7e0534b476

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              3e59aba4d51d6789519febaac38ffc40

                                              SHA1

                                              6f072264a307bca2f5b34d6c2a3547c32004712c

                                              SHA256

                                              de2ed025d4efac772e066c549b78848dc414b557ca441eafe20ce4ec10749246

                                              SHA512

                                              6f59716f939b58c96ce0764554b3349422cfa32ae4c71a7b16c96df529e68c235abbadbb2a819f4edd86c0bf0dc718fc0a56dcd9f2a1a461246fc4ff5ee07e8c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0d0436761937655508e60bf524e17973

                                              SHA1

                                              7fa6baf88471869daa4161e7c5856e377164b6e0

                                              SHA256

                                              121bf9b671e8fe556bab73693a990e4f27ae91c3d7b2e4e29b71f9014140c5bf

                                              SHA512

                                              16d6e2cf69f827055d81064462384d165ee7f5a6990e15dbdcd5356053b8ce7b599e1bd1bfd24c5f0f7913d841f7846a03d36054c0ad2b80ddeb2d263655e87e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d3d9bf77c7facd1d87b8a99146e4d647

                                              SHA1

                                              cd200c77030102ecf7bfbbce435667d56e6e5cc2

                                              SHA256

                                              7f85d188ed49f1f4915d1bcef20784e49a064ebe8a07a1e970f80dee679bd881

                                              SHA512

                                              838f69a45363700281236d60a969dd08cb843d143d8ff9f14dd16f087ed0f0d3f96a7788a2a23402b68a7fa94de802fd6396856613cdac479c51d38bb7d23826

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              85000182d5a477ceb05a96490a0e6ec7

                                              SHA1

                                              c443228821311ff4432d8b7ae99572aa045692ee

                                              SHA256

                                              6735251d1118bd732a3133bd58fddc0fd1dcf1de957a5a0ff420fcc0eeca47c2

                                              SHA512

                                              320d9e1b5f718b1d11af0518fa64df08b3558bff1a7b6eddd028edd3fea856ce24ab8b443d534f52b0561276a57d9df751be32c7337f66dd81948b21ebd7682d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              01f7de5b20df12a88c5c783b4e8a3591

                                              SHA1

                                              734e49c5c2ef766f26ccc409bce7a7a68eb0e23b

                                              SHA256

                                              e9b96908ac8dfab8c5a5fdbe37d2e4480f1a3c93116d777bab016ed4366c7ad6

                                              SHA512

                                              37e473d14f387f6803c81424ecce0294ff6a319f9a5b7ece32666ece6837327833425bccd8b4772397a573f93208ff1be91ef95fe86fb9fa66b18808058cd8d1

                                            • C:\Users\Admin\AppData\Local\Temp\2qVagYZlTM.bat

                                              Filesize

                                              193B

                                              MD5

                                              d9774fdb3b1b821bd1a92f16e196a32f

                                              SHA1

                                              7b67bd88a9df1527649b9c60cc20b47d82f8bc91

                                              SHA256

                                              0cb8fbb86b48bbb6e7f40cca0b91e68d4132869ab6a7d7186135569495a286f5

                                              SHA512

                                              bccc395e6f94ace2f32a42365f210414b3d614595432bb92572b63b61ee3f37e9bad4468dc0cf41a24378b31fded804dcd856a0f095b8b1b66862123cf808413

                                            • C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat

                                              Filesize

                                              193B

                                              MD5

                                              6c12b6ffffa792e3aa8de777cb178da2

                                              SHA1

                                              fb8b780e2cc88903f2d1bcf8b7b06e44cce0d70f

                                              SHA256

                                              397798e6330a316fe4ed2b9032accbc1554794fb5124afb768aafa696ba5ad94

                                              SHA512

                                              1c6ce8af58c9205f78bb898b15489b7b2add7c7adc44cea48121c7fb3b48a538f5245a3dfa8357e25be113f90b5230b0f78a7c298788727b88a8a20e8ac76201

                                            • C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat

                                              Filesize

                                              193B

                                              MD5

                                              658598bf263276d2093201c709800d0c

                                              SHA1

                                              0356a3342b8ec34e8b8482c82ad24ec54e83fe26

                                              SHA256

                                              5bf851c6d9ed468dbc4ce722d2f14b34498e83a00ab64ce85151c096eed3c2e7

                                              SHA512

                                              4fecffd4ee3f875b73d8bb75315ac6139abf3e2a5a0fe18170a69b37057aaf6ebe127a727fdbe21e77945465fcf5c0b7676abb069c7c6d5a71e70c015e721ab3

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2F3D.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat

                                              Filesize

                                              193B

                                              MD5

                                              11734ca5a8d3e1e879810ee22ae08281

                                              SHA1

                                              83e7cfbc7a4831cb32fbcadf2183cd567480d93d

                                              SHA256

                                              b6aa5e905096af6151332b455983ab2e0a08d3fc5e88874ba8b90a6220e24810

                                              SHA512

                                              2e8a9762646be1de7c57af842e7649a73ec4c1ca38f2ad24520edbdbf7a06b3f4ec40caa519f3474e6f78eb4bcd0719114f8b0d7b370f0942ebc09cd09002f76

                                            • C:\Users\Admin\AppData\Local\Temp\SsFcJDxdf6.bat

                                              Filesize

                                              193B

                                              MD5

                                              aac544911da46e047a9c13a8cbb0f0eb

                                              SHA1

                                              945b0a12fe3c6f8782f79525a8ec491f6814550d

                                              SHA256

                                              703621c9ea822488aae1333590f76a9bdbb8db5ae0ae6357010e42aaf5ee0044

                                              SHA512

                                              c90da283a57c0cb19d7652ebb47570a4e3e90e86df571d0c23519f9441db2848cab3c3ccbee442c809dd19b2d0f633d3b03081b1cd7044d9698748d7c2b6b380

                                            • C:\Users\Admin\AppData\Local\Temp\SzaURWjxsM.bat

                                              Filesize

                                              193B

                                              MD5

                                              6bee38cb84572479e34c053947390097

                                              SHA1

                                              acc072ef9a220beff133f9b7e11740433cd2079c

                                              SHA256

                                              bd0502b91f9cc3bb1374371d9bbf8c26cd8a6e06ccce9340ef0bd725e2369870

                                              SHA512

                                              8251ad7be31e7b64a7c176fe5eea1174efad09f9432eb31d9543b5b6b28a75ba794995611548a8afa9afcfe01d51006777fe24d269f3de30066ce4bd9f824e97

                                            • C:\Users\Admin\AppData\Local\Temp\Tar3078.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\U1yQEvZAPO.bat

                                              Filesize

                                              193B

                                              MD5

                                              481cba6e17b0d54ca9d71138c1eba9ef

                                              SHA1

                                              724f362bc572dcce2e4360a2576dda2ac17e1ec6

                                              SHA256

                                              d7c2500608942c6481c5a4c1e3ffb81ada0847e8be498c5010b722c64a10aab6

                                              SHA512

                                              3ab4bdeb82555ec64f4be00d694be2de4539223a284d6030a0dc3ae64f73753883438ccbaaf831f4f3053080b470519801f62513f6c79b452ab0724a2cf57704

                                            • C:\Users\Admin\AppData\Local\Temp\UEiHGLQwOy.bat

                                              Filesize

                                              193B

                                              MD5

                                              a36ff387d17dbc4ffee02f9ba09ed1ab

                                              SHA1

                                              1be0c8a4167565d9217a3cf2013d0a550be08d49

                                              SHA256

                                              5fde5afd8f75f59e511d6abd9943ef1ff6eae01f57e3455cf0a04d1c26e0a7fd

                                              SHA512

                                              a5c907a3150f4635a903a052a0d08238f2edebfd49313561a853156fbcf57d080309e69757d9a4fee39ffb8e598a932b2206fb008dafc059c825f3f7fa375dfd

                                            • C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat

                                              Filesize

                                              193B

                                              MD5

                                              7d1d6eb5eb9de9dafaab87bd8a516b29

                                              SHA1

                                              021d1f9e2c624763d60da86b1f062e5b3bfde79f

                                              SHA256

                                              94f7a35b7004fbb169162a2f3b6a2de5d0498d3489637c5f875b5e686fc23e4f

                                              SHA512

                                              cde883f8331717de263b72c4c498ea2007fd1cb74a211fc6b4d4429713564bfcd5eec98e188ebb62e363816c0eb75199bef416577b0da2f8c36b35e7a0869943

                                            • C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat

                                              Filesize

                                              193B

                                              MD5

                                              6910f6e923c57240222c12ead8853e6c

                                              SHA1

                                              6dc81d8ba837290ad6180f18819cdc3dbe272033

                                              SHA256

                                              c24ed394e4252d1b5ddf45e0692047a228e193b6db1427f41eec1916a4f01ee8

                                              SHA512

                                              cbf65809b3bf20b054b17fcd6bbf892b53091fa25348a8688b5bfac57dfde4734468aa2136640e1c5631c676d90dd59be6118224a705142d8ee97c778da9e90e

                                            • C:\Users\Admin\AppData\Local\Temp\eON2Ze4cSc.bat

                                              Filesize

                                              193B

                                              MD5

                                              7ff02482aa63c22448f92fceee80ec7e

                                              SHA1

                                              f67a49a375a76b9d7c2a245706f047bfea195e23

                                              SHA256

                                              a68af5db5ee2e90912f5fcd9c1501422bf0b57e149240c7fb298e240c144c544

                                              SHA512

                                              fb7686c1f341c3d609c686d44fd4f0aadcbd661a7a90d0903b8b6b601035134881b01f41def510b20407cf4c995d4d36a95ac7a45c741f45fcbe99222626d631

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              fc882d6218fdff456a80e5fa6a3d1e36

                                              SHA1

                                              e831fce605f41a741458f129731397117c64c8db

                                              SHA256

                                              76f7b5a7166eaae62b2395f3fb45dd8c45a906a8ebd953381aae04dd441a120d

                                              SHA512

                                              610e8becffcfbcec37c8beedf250c80a412900bdd69d3d5f1b3f088c5d39297722ad381e6b5ea0b1a275910bddf9f2307f7487cc18070dac8e6eef7b43ae8d13

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • \providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • memory/552-437-0x00000000012A0000-0x00000000013B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1128-674-0x0000000000370000-0x0000000000480000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1220-71-0x000000001B300000-0x000000001B5E2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/1220-73-0x0000000002220000-0x0000000002228000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1572-316-0x0000000000010000-0x0000000000120000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1768-138-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1768-137-0x00000000011A0000-0x00000000012B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1976-377-0x00000000005D0000-0x00000000005E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1976-376-0x00000000008A0000-0x00000000009B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2228-16-0x0000000000660000-0x000000000066C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2228-17-0x0000000000670000-0x000000000067C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2228-15-0x00000000005D0000-0x00000000005DC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2228-14-0x0000000000350000-0x0000000000362000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2228-13-0x0000000000160000-0x0000000000270000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2696-197-0x0000000000440000-0x0000000000452000-memory.dmp

                                              Filesize

                                              72KB