Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 00:09

General

  • Target

    JaffaCakes118_2115d843dde91c4a91395c3611b5bdd83fc85ece33fdcfe27e9a677dff716282.exe

  • Size

    1.3MB

  • MD5

    914aa820a6c73ece46c870ce43b700fb

  • SHA1

    8bfc321253854fbb8605b530a2a1ef1ab6956e33

  • SHA256

    2115d843dde91c4a91395c3611b5bdd83fc85ece33fdcfe27e9a677dff716282

  • SHA512

    213338a272aa06f25f222b262218446caf9bab3bd337e3bc78e1c25e266f3f15eba408df86be878164633f7db1747b15eb624622d107aa38be4acb0ab7d07adf

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 37 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2115d843dde91c4a91395c3611b5bdd83fc85ece33fdcfe27e9a677dff716282.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2115d843dde91c4a91395c3611b5bdd83fc85ece33fdcfe27e9a677dff716282.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4808
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4024
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\SIGNUP\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:8
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1068
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4100
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3248
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Rd7kDRelC.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4164
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2468
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:320
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\unsecapp.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2740
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2460
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1308
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\winlogon.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3820
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\fr-FR\unsecapp.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3608
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\upfc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1736
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3168
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3056
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4100
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3532
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:32
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4680
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\ja-JP\System.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1400
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2360
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1468
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2252
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2628
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1952
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4224
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    8⤵
                      PID:4164
                  • C:\Recovery\WindowsRE\upfc.exe
                    "C:\Recovery\WindowsRE\upfc.exe"
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3100
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat"
                      8⤵
                        PID:4904
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          9⤵
                            PID:3932
                          • C:\Recovery\WindowsRE\upfc.exe
                            "C:\Recovery\WindowsRE\upfc.exe"
                            9⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3624
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAtO29mfgG.bat"
                              10⤵
                                PID:2700
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  11⤵
                                    PID:4164
                                  • C:\Recovery\WindowsRE\upfc.exe
                                    "C:\Recovery\WindowsRE\upfc.exe"
                                    11⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:320
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat"
                                      12⤵
                                        PID:5196
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          13⤵
                                            PID:6072
                                          • C:\Recovery\WindowsRE\upfc.exe
                                            "C:\Recovery\WindowsRE\upfc.exe"
                                            13⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4300
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0ZxjVk2zv8.bat"
                                              14⤵
                                                PID:1856
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  15⤵
                                                    PID:2316
                                                  • C:\Recovery\WindowsRE\upfc.exe
                                                    "C:\Recovery\WindowsRE\upfc.exe"
                                                    15⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5268
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat"
                                                      16⤵
                                                        PID:4452
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          17⤵
                                                            PID:1472
                                                          • C:\Recovery\WindowsRE\upfc.exe
                                                            "C:\Recovery\WindowsRE\upfc.exe"
                                                            17⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4884
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\etpQuxQFPn.bat"
                                                              18⤵
                                                                PID:324
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  19⤵
                                                                    PID:1876
                                                                  • C:\Recovery\WindowsRE\upfc.exe
                                                                    "C:\Recovery\WindowsRE\upfc.exe"
                                                                    19⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:948
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\etpQuxQFPn.bat"
                                                                      20⤵
                                                                        PID:5660
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          21⤵
                                                                            PID:5560
                                                                          • C:\Recovery\WindowsRE\upfc.exe
                                                                            "C:\Recovery\WindowsRE\upfc.exe"
                                                                            21⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5696
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"
                                                                              22⤵
                                                                                PID:4192
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  23⤵
                                                                                    PID:5852
                                                                                  • C:\Recovery\WindowsRE\upfc.exe
                                                                                    "C:\Recovery\WindowsRE\upfc.exe"
                                                                                    23⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4140
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"
                                                                                      24⤵
                                                                                        PID:1260
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          25⤵
                                                                                            PID:5928
                                                                                          • C:\Recovery\WindowsRE\upfc.exe
                                                                                            "C:\Recovery\WindowsRE\upfc.exe"
                                                                                            25⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3112
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat"
                                                                                              26⤵
                                                                                                PID:4496
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  27⤵
                                                                                                    PID:5328
                                                                                                  • C:\Recovery\WindowsRE\upfc.exe
                                                                                                    "C:\Recovery\WindowsRE\upfc.exe"
                                                                                                    27⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1312
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jBrSCX6wbi.bat"
                                                                                                      28⤵
                                                                                                        PID:1868
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          29⤵
                                                                                                            PID:6072
                                                                                                          • C:\Recovery\WindowsRE\upfc.exe
                                                                                                            "C:\Recovery\WindowsRE\upfc.exe"
                                                                                                            29⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1064
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dwm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3732
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:772
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:756
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2060
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2168
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1712
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dwm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4072
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4044
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4036
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1612
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4884
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4568
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4960
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1476
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4168
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\unsecapp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3572
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2484
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4552
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\explorer.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4604
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2176
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:3636
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:640
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:404
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:452
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:4452
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1220
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1960
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\SIGNUP\StartMenuExperienceHost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2792
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:3032
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\SIGNUP\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4824
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Public\unsecapp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2740
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Public\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3684
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Users\Public\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2308
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\providercommon\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3420
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3176
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:456
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4372
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:808
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5028
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1320
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3384
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2656
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Searches\StartMenuExperienceHost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1556
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1736
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Searches\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4900
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2132
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2144
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3664
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Start Menu\unsecapp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1332
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:3548
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Start Menu\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3160
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:740
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:324
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4568
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3156
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4296
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3616
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3672
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1164
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\de-DE\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1968
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\fr-FR\unsecapp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3100
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\fr-FR\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1404
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\fr-FR\unsecapp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:404
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Windows\bcastdvr\upfc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3816
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\bcastdvr\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4108
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:940
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                                    1⤵
                                                      PID:1916
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                        PID:5108
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                          PID:4236
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3704
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                                          1⤵
                                                            PID:1068
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4828
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                                            1⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2580
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5032
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4168
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /f
                                                            1⤵
                                                              PID:4644
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                                PID:4532
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\dllhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                  PID:2732
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Links\sppsvc.exe'" /f
                                                                  1⤵
                                                                    PID:3188
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\sppsvc.exe'" /rl HIGHEST /f
                                                                    1⤵
                                                                      PID:4852
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Favorites\Links\sppsvc.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3436
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /f
                                                                      1⤵
                                                                        PID:1932
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                                                        1⤵
                                                                          PID:4944
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1356
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\System.exe'" /f
                                                                          1⤵
                                                                            PID:4284
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\System.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                              PID:2376
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\System.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4672
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /f
                                                                              1⤵
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:1396
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                                PID:2304
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                1⤵
                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                PID:3844
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dllhost.exe'" /f
                                                                                1⤵
                                                                                  PID:4780
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                    PID:952
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                                                    1⤵
                                                                                      PID:392
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Windows\Cursors\fontdrvhost.exe'" /f
                                                                                      1⤵
                                                                                        PID:732
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Cursors\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                        1⤵
                                                                                          PID:1120
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\Cursors\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                          1⤵
                                                                                            PID:1216
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:1596
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:5040
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2028
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Start Menu\fontdrvhost.exe'" /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:4304
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:3496
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Start Menu\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                            1⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2352
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /f
                                                                                            1⤵
                                                                                              PID:3744
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:1644
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                                PID:2904

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Recovery\WindowsRE\5b884080fd4f94

                                                                                                Filesize

                                                                                                288B

                                                                                                MD5

                                                                                                2edc288f970dd6d856f2f42c3db30c9d

                                                                                                SHA1

                                                                                                1fc6ef75ab9e2c881e9d6d13d50167b83a725355

                                                                                                SHA256

                                                                                                72da436ffafc3c9e904c721a35037bfeda650453543a9c27aedb216e4523b3af

                                                                                                SHA512

                                                                                                e1ea3f983f3a613191aacf3897b6bafc6751308535eae7b3ab655a1553e4f6f55ca297fa876569ad7ada1158c2fd93c9907179d466fbb85b8a24e7d330a453ef

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                                                                SHA1

                                                                                                d58622bf6b5071beacf3b35bb505bde2000983e3

                                                                                                SHA256

                                                                                                519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                                                                SHA512

                                                                                                8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                SHA1

                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                SHA256

                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                SHA512

                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\upfc.exe.log

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                baf55b95da4a601229647f25dad12878

                                                                                                SHA1

                                                                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                                                                SHA256

                                                                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                                                SHA512

                                                                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                77d622bb1a5b250869a3238b9bc1402b

                                                                                                SHA1

                                                                                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                SHA256

                                                                                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                SHA512

                                                                                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                5f0ddc7f3691c81ee14d17b419ba220d

                                                                                                SHA1

                                                                                                f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                                                SHA256

                                                                                                a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                                                SHA512

                                                                                                2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                28d4235aa2e6d782751f980ceb6e5021

                                                                                                SHA1

                                                                                                f5d82d56acd642b9fc4b963f684fd6b78f25a140

                                                                                                SHA256

                                                                                                8c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638

                                                                                                SHA512

                                                                                                dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                a8e8360d573a4ff072dcc6f09d992c88

                                                                                                SHA1

                                                                                                3446774433ceaf0b400073914facab11b98b6807

                                                                                                SHA256

                                                                                                bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                                                                SHA512

                                                                                                4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                e243a38635ff9a06c87c2a61a2200656

                                                                                                SHA1

                                                                                                ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                                                SHA256

                                                                                                af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                                                SHA512

                                                                                                4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                59d97011e091004eaffb9816aa0b9abd

                                                                                                SHA1

                                                                                                1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                                                SHA256

                                                                                                18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                                                SHA512

                                                                                                d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                SHA1

                                                                                                f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                SHA256

                                                                                                986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                SHA512

                                                                                                846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                4c557aa00dc4a6ff86db4be1735e9d30

                                                                                                SHA1

                                                                                                7c155ad08e280926832bdad0aa948843de2ce5a2

                                                                                                SHA256

                                                                                                aad198f453bdcef5e479c7e622c005782f94d0b391798245284aad9506fa7e48

                                                                                                SHA512

                                                                                                2c311b272941308197e3f2fe9d961dda9682dfd514cc48bc63b156afb0d18cace8635f0d080b9f77ed43e67b551232a6fb5b86e88c2414f8bd2f32cbe5521ae2

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                be95052f298019b83e11336567f385fc

                                                                                                SHA1

                                                                                                556e6abda268afaeeec5e1ee65adc01660b70534

                                                                                                SHA256

                                                                                                ebc004fe961bed86adc4025cdbe3349699a5a1fc328cc3a37f3ff055e7e82027

                                                                                                SHA512

                                                                                                233df172f37f85d34448901057ff19f20792d6e139579a1235165d5f6056a2075c19c85bc9115a6bb74c9c949aebd7bb5391e2ae9f7b1af69e5c4aca3a48cff5

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                be9b787849cc29ef327c36b2e61be4a8

                                                                                                SHA1

                                                                                                aaa61fb29407a661a5d2f88d8a4a7d34ccb98a87

                                                                                                SHA256

                                                                                                10f66d1a2dab7d282543742ff1ece6e9419b967bc857d0e03505bf5a6d7594ac

                                                                                                SHA512

                                                                                                cec7b2b034c51016609a1104290dcfaa0af444bd6c887687a87b4aa9e48fb4eb19680deca1fd04681d3d71ba31ac611890a3ec66825383f0cb2da1da0501ed9a

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                057e7742b25e65a341d1341da25b54a8

                                                                                                SHA1

                                                                                                65c874ac4f429a4172bdf89a73922e39873ecab6

                                                                                                SHA256

                                                                                                f8cf996545599e442f94820af5c724fca27d22de96bcef6aa308d0520c3a1468

                                                                                                SHA512

                                                                                                94b461e3705336b9ebf10df506f4a436cee20ac60540cfb6fd2f36c48e011836bf1f9e3f00e5b254ad6e6f1338a976dba495d398b4459687f518e815afde04e7

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                89b9b22e2cb6f0b903e7f8755f49d7be

                                                                                                SHA1

                                                                                                e13b62b19dccdbacb5fec9227e34f21e34fe5cad

                                                                                                SHA256

                                                                                                17b31393e036af7d83e6ea288a0bbad0278c404f5e0698b3a28f2fa1faa99537

                                                                                                SHA512

                                                                                                f4817348aa7f297c7c81db010bc0ce09c9193c32f0f7c2b0592df0c7731921830b5a3868486f986edfd863d7d82815e67598392b94782b9d317b7066b9fb7064

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                0517d7daa86e87ab93c37adcb931f498

                                                                                                SHA1

                                                                                                6b243308a84f033c4943c7f63c0f824d8db31a13

                                                                                                SHA256

                                                                                                3a962e5df85eedfa6b55bc984b49cf87f3ee67b81b849121f05defb6cafcad28

                                                                                                SHA512

                                                                                                a573701c9048be1cc7562d76ad5c5ec3be0928d476bcd2deb18e7585391d5d239dea81b528279f2d97c9dff6c08e1c10251b8e7ac162e6b57e602d2d9818593b

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                930c98e2352e8f3741ac9431f3c91be7

                                                                                                SHA1

                                                                                                c1de88b63549c0522cee703fbb39737e63e575e3

                                                                                                SHA256

                                                                                                361648e0b46e595d3cb73959a4a8be67426d7f708dfdf83943e05f0d7768dd2f

                                                                                                SHA512

                                                                                                9db0fd9bacab75c7cc2b4b2cf03a9d16aa31c66b33929935d382f619daefc9f539fc3aa82a63be8485c306ff22929250634bdc1b60317def234ef9c2355bb139

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                9301fb10a9394288e8324feb7da20e8d

                                                                                                SHA1

                                                                                                13cf5e60e24b5ee2c70badf42a0c0a8a1af4d3d0

                                                                                                SHA256

                                                                                                1687eeb30b85104251b199766ec1f00574c3ecd46a35578c2d7ce6db95ea28ec

                                                                                                SHA512

                                                                                                9fb789ff290c48028e0bd3ddc6fbc5bc1e34d37a967123f3f565ba639cc820901885ab4316e64dbf72515fa254f12ffc16273560aa681b7a28f564301181ab66

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                8fbdf20dd30b6ccf91308090184986d8

                                                                                                SHA1

                                                                                                fde6e3a60582552e322af16289c63d6943a18a78

                                                                                                SHA256

                                                                                                3b67692f7e6b5569626ecbf266289b9ae7cb4dc40ee5165eb6c6ea70c5f1f78b

                                                                                                SHA512

                                                                                                3ceefad823f555c522d46b266a6c77ea51002f1fb7426992f8a4ea70f0b9cf1ab6979db319c480cfcd51dc393407d3de5e111368b951a6d15766aa296045ffee

                                                                                              • C:\Users\Admin\AppData\Local\Temp\0ZxjVk2zv8.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                b2bf331c1dc0d491c9d24a2f8b4f72ef

                                                                                                SHA1

                                                                                                fcd115f2f7f085d0df0584556f42050bcac1a5dd

                                                                                                SHA256

                                                                                                846cd6b986f6bcd35640cb9d99dee142abcb9ae79c232729c56f00c4584b6e8b

                                                                                                SHA512

                                                                                                10c7e6a2193d75a7b9068d347db058cc11c28cedf647ef1a122d4bdb5be6e4cf724a62899eb433fe10b303a2989712cf4560cbd31f61c37ee94a9000b5941673

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5Rd7kDRelC.bat

                                                                                                Filesize

                                                                                                199B

                                                                                                MD5

                                                                                                a57f7db1fb5dc946cfd2b200b13156c6

                                                                                                SHA1

                                                                                                28c581f78a46553a8daa70a49f3b79c5bd87d161

                                                                                                SHA256

                                                                                                d7b63464816d46f119fce707a06f121170ed8a875c35a5a4204c75c2eb3297b4

                                                                                                SHA512

                                                                                                40ef9bdc653c495e2598d1561124b4e4a757e5ed9a981f2cc2c0f12ea79e4240eab9ce28c33f76c82d19150bd81dae67926e27a47b1a57a7b6a4f3664eee85f6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\GW80Ek08hx.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                3c8404ce2a93f5e1658ca619e73b3bb8

                                                                                                SHA1

                                                                                                0622e5ceef0111436566e024a718e2f4c2d1e4d2

                                                                                                SHA256

                                                                                                db9fe0c17b5b5ec5108f8ba65d4dd0baccfe87e1680a0779b9d1c2dcb029a86c

                                                                                                SHA512

                                                                                                490347e43ea28bfcf7df7c1825a63068c76ec582d81555b5d16946abc25dd48bf2b89aa9c18545e61401c55d288843933df1dbf2a5b3a76875da6f7d4a097aaf

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                80a0ed50d3d843ebb673ed9875ad3acc

                                                                                                SHA1

                                                                                                a5a39bd486ad56c676f79871ec640aa1d7c0a50e

                                                                                                SHA256

                                                                                                950b3f7f49e691e653a3284225e967b6ec26f97f9e96ac1e73d7d005f258b517

                                                                                                SHA512

                                                                                                cce5be29dfa6fba1597b567d80cbcd64552e933f7a75c654ed439984edcc252a87a280aba6c1ff95fa51d9706f2cf82f28e413a303cbb6b7c4e96582e74c3d4e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ZAtO29mfgG.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                7822ea0fe6ecb53f2c3b3bfb5f660ba7

                                                                                                SHA1

                                                                                                e717ce77b339dfaa0433ab3715748409bc135941

                                                                                                SHA256

                                                                                                a58d58262a3276ffcd1dfdd75620be16120966409f098ed734df35577cced5cc

                                                                                                SHA512

                                                                                                da5dab17e21fe058afc4cd7ccd4bac2baef5ffa6dfbf31306e171427d2a13faf4e5881f9dcfae1fd0558c0015d6d7ab549af3c29d34e1c03e2344c44376b78a1

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dgpm4aa0.e32.ps1

                                                                                                Filesize

                                                                                                60B

                                                                                                MD5

                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                SHA1

                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                SHA256

                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                SHA512

                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                              • C:\Users\Admin\AppData\Local\Temp\etpQuxQFPn.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                468afb7da1704a2e88745950eba1bcdc

                                                                                                SHA1

                                                                                                66b1a4db3e9a86d247d6d0f3b65c0bb0a6d63eba

                                                                                                SHA256

                                                                                                f10a35cc7d902cb5ed2f3619e00e55bb99740b3046743eaf00f708a656ed8a48

                                                                                                SHA512

                                                                                                ab0b1ad7005a1699b6ac86632ca819eb682e2469658fe8f014118fed7756b94c8074223de292f2e1b0f85ca8288e0dd0e3e17e457fe24ead810b3151148f9aba

                                                                                              • C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                b09b97bf52a8ae6fdfb10b59bcd17727

                                                                                                SHA1

                                                                                                0ff295efb4f8800e4f2214f796fa6a9c9100f04b

                                                                                                SHA256

                                                                                                bc5fda3769c01f66ad762763e9dc593a43360566c4ab90a0dee0eca3b10c8b42

                                                                                                SHA512

                                                                                                697a4906130c11e7ab7ff62bfe07775d5044b37321eb11a143eabf09f46988da016e017c602dbaf9fa0f8dc83a1abc1a54eff49472692b02b1265b1405bc2d4a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\xdvgpfy6bM.bat

                                                                                                Filesize

                                                                                                195B

                                                                                                MD5

                                                                                                e4f23435df3c60b4d4f65d0a491df732

                                                                                                SHA1

                                                                                                7d6d1dfb270bc37f5e8ea55f71128d0f51a3a32f

                                                                                                SHA256

                                                                                                c387537370db81f80602d7521b463e897c3fd9a4f2f59f921d03711e73f63f54

                                                                                                SHA512

                                                                                                f2e89e4be70cda61098ee00ff9a55a8029cd862bf9210a0a4c957f5af4b8cd8da5a80e8a731d8f33cbd9b8c951b9087a449257f586363801cf5e12407b891fbf

                                                                                              • C:\providercommon\1zu9dW.bat

                                                                                                Filesize

                                                                                                36B

                                                                                                MD5

                                                                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                                                                SHA1

                                                                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                                                SHA256

                                                                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                                                SHA512

                                                                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                                                              • C:\providercommon\DllCommonsvc.exe

                                                                                                Filesize

                                                                                                1.0MB

                                                                                                MD5

                                                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                SHA1

                                                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                SHA256

                                                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                SHA512

                                                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                                                                Filesize

                                                                                                197B

                                                                                                MD5

                                                                                                8088241160261560a02c84025d107592

                                                                                                SHA1

                                                                                                083121f7027557570994c9fc211df61730455bb5

                                                                                                SHA256

                                                                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                                                SHA512

                                                                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                                                              • memory/32-537-0x000001EC3A0A0000-0x000001EC3A2BC000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/320-498-0x000001772F160000-0x000001772F37C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/320-552-0x00000000022E0000-0x00000000022F2000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/1308-522-0x000001B7583D0000-0x000001B7585EC000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/1312-597-0x00000000023A0000-0x00000000023B2000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/1400-510-0x0000012FFAA10000-0x0000012FFAC2C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/1468-534-0x00000287DF6C0000-0x00000287DF8DC000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/1736-521-0x000001942FC30000-0x000001942FE4C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/1952-528-0x0000028BE8420000-0x0000028BE863C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/2252-492-0x000001A9A18E0000-0x000001A9A1AFC000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/2360-527-0x000001E142B70000-0x000001E142D8C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/2460-508-0x000001E179460000-0x000001E17967C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/2468-247-0x0000000000F40000-0x0000000000F52000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2628-533-0x000001E6E9F50000-0x000001E6EA16C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/2740-495-0x000001E6EE070000-0x000001E6EE28C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/3056-517-0x0000015E5CD50000-0x0000015E5CF6C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/3112-592-0x0000000001330000-0x0000000001342000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/3168-493-0x0000020866310000-0x000002086652C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/3532-509-0x000001287C230000-0x000001287C44C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/3608-507-0x00000207B7D40000-0x00000207B7F5C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/3820-494-0x000001F4AF730000-0x000001F4AF94C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/4100-487-0x000001ACB9600000-0x000001ACB981C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/4224-489-0x0000029023F00000-0x000002902411C000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB

                                                                                              • memory/4296-78-0x000001C545230000-0x000001C545252000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/4572-14-0x0000000001600000-0x0000000001612000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/4572-15-0x0000000001620000-0x000000000162C000-memory.dmp

                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/4572-13-0x0000000000C80000-0x0000000000D90000-memory.dmp

                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/4572-16-0x0000000001610000-0x000000000161C000-memory.dmp

                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/4572-17-0x0000000001630000-0x000000000163C000-memory.dmp

                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/4572-12-0x00007FF8DEF03000-0x00007FF8DEF05000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4680-520-0x000001F13E890000-0x000001F13EAAC000-memory.dmp

                                                                                                Filesize

                                                                                                2.1MB