Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:21

General

  • Target

    JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe

  • Size

    1.3MB

  • MD5

    0e4b09dc0ad025ef655a03ce3ca3eafb

  • SHA1

    a73de101092a80b5fef77b360f6b8bec918a3bed

  • SHA256

    f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96

  • SHA512

    074c0e12bfba2468f6fad467c9c9617ab6112b6843f0f75be09185f755048da935a0d159ee879995bee1d51b1d23cd4992bb0de0d003923692992b22fe1752ab

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f3b6d6016984ece4c96b525b0b589c0bfbb874437319324e4bb75adc2f493a96.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1620
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\assembly\tmp\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1612
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1676
          • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
            "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TmtjCtAJTq.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2680
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:3016
                • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                  "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:564
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"
                    8⤵
                      PID:2580
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        9⤵
                          PID:1972
                        • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                          "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:556
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat"
                            10⤵
                              PID:1508
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                11⤵
                                  PID:608
                                • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                  "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                  11⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:580
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"
                                    12⤵
                                      PID:1572
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        13⤵
                                          PID:3044
                                        • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                          "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                          13⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2876
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"
                                            14⤵
                                              PID:2984
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                15⤵
                                                  PID:2892
                                                • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                  "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                  15⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1240
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATZuYpZxcK.bat"
                                                    16⤵
                                                      PID:2276
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        17⤵
                                                          PID:2140
                                                        • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                          "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                          17⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1856
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat"
                                                            18⤵
                                                              PID:2644
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                19⤵
                                                                  PID:2252
                                                                • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                                  "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                                  19⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:580
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"
                                                                    20⤵
                                                                      PID:1776
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        21⤵
                                                                          PID:2236
                                                                        • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                                          "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                                          21⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1584
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F1gdtReUkn.bat"
                                                                            22⤵
                                                                              PID:1080
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                23⤵
                                                                                  PID:2072
                                                                                • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                                                  "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                                                  23⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2688
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"
                                                                                    24⤵
                                                                                      PID:2176
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        25⤵
                                                                                          PID:2576
                                                                                        • C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe
                                                                                          "C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe"
                                                                                          25⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2524
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"
                                                                                            26⤵
                                                                                              PID:1280
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                27⤵
                                                                                                  PID:2380
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\providercommon\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2392
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:792
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1144
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\providercommon\audiodg.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1780
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3000
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:672
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2160
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1436
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2856
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\ServiceProfiles\NetworkService\Saved Games\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2924
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2368
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2828
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2816
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\providercommon\cmd.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2376
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1328
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2864
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:376
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:540
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1232
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2140
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2164
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2252
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1120
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2232
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1080
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:676
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2404
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1924
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:832
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1624
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2220
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\assembly\tmp\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1508
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\assembly\tmp\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1520
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\assembly\tmp\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1764
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1944
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1652
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2296
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2028
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1468
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:992

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8789b9912d9732920f6e320a57a14b98

                                              SHA1

                                              b72586f417b58332f96c470df622bb4bec985d8a

                                              SHA256

                                              cdd5e2f8f82456100993929500d7c64a81a94b33c4567e1291adc5169a3f1735

                                              SHA512

                                              a0ccf8064e418763acdce714c2812c95a0ac3b622afc5f6c9a4b7ff392a3157c86e10fe351b2af486f66019d64445821a5f9e0b658872e3c0efa6913a8c3c1e5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f5e4dc1566ea3cc4141b936bb7d840de

                                              SHA1

                                              5a58a6f164b76280064f70812a6d5184815f289d

                                              SHA256

                                              d754da4663c0b301bc31370dd09f162ff86f7a07ff3bf078e53fc702de88adcf

                                              SHA512

                                              4c03075d1946a9aac550a013b3b821eb2da74dd6848fa4c0e970cc318ba839cfc1c89d110e71f5df93f6cf4f4a6d0cb6c312c9182696248da0b56edf99ebfad4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              1cb1c423bfea4ee68b5f0abf2e0d64be

                                              SHA1

                                              6510f55be310c2f2158a27e9e8c7ff6f92c7c10f

                                              SHA256

                                              4c329a68a826154d4cf0587551978d720fd47c094a73081cb7fc98e3540033ba

                                              SHA512

                                              bdb113d6d0656d46e1d865e8fa7e9618b47c32a741ba56ad6184ccc5f8398cd1d5fdad826539f76385923e185fbe8f664ae4d5a1a24c376446c25e7d41e4c4ed

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              41a5ecacefea955847721e854c423110

                                              SHA1

                                              6f3f29a94cac9217afaf5d4372c000ef618e2a4f

                                              SHA256

                                              b3d498e66f63d1b1ff14dd7f7c1ab6a951f3ac05cb530d323ddbb13293e7c691

                                              SHA512

                                              933cb71240bc452ad440adc691dc26d3d272de93a54ab914c667937c18cc953eb75cd99d6a00f85920fe4b3ce1dc822e6e65769ffe4fd4d45c3cb357de0d724d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              a2fc2ad274cd2f4ba0e2ee7a1ec1d683

                                              SHA1

                                              1cda4f30cf7428e231e7a194b046edc192433f84

                                              SHA256

                                              321a0909dfa8ec2eaffa8d848e41da6ea0929f4c20cb7f613f4170750d3a0d07

                                              SHA512

                                              3a7332f6dd32ccefb0b417a4b77e179b0a43be1d32854022f846120ae42ac40c43f47ebd007c2d5436251831c76f6f0d7d373a351c72c03fe04f5fb31e66241e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              b0716c53a1edfd1616740a913de1de28

                                              SHA1

                                              c604295a53c5af0757e94a5b9b5177286f5a402f

                                              SHA256

                                              06f593b3892e1e78a62b5c981d1c3dc4a370f9e2ec922033a40641d98c8cdaab

                                              SHA512

                                              a49fe4528127006ac3a20b6c519ab58a89f01700ecaadda3d3854b7dfdc162d41ebfcbd9efc4ade35e68ad966e1631e7c9bd9ce62083f763b67570796f64db42

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              717fa90e44882c2b950b56f46af1b0a7

                                              SHA1

                                              db8167e94968f0438fcf9abb403af95bc6c4f952

                                              SHA256

                                              3766da9f10b9a8a61e15e113cfe8f8fb1efeb0f1bb84218d026a8b8f4edbacbf

                                              SHA512

                                              4626fc26c3863ce758e185caa0176c0dee8c20491fb5f48ebd4188a13a567515cea1ce8d74eb726af945e8ec696d7769dd54410d64d43de4be1e85069868bed3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2800675232f30ddb9e22d564b029fead

                                              SHA1

                                              e4c6f3631275e016b6ef011b4b91afded3ec1a21

                                              SHA256

                                              baf5f16959f466a4a1b3a06000297eefeb81a0c85ee9dbbf27258a7e244b1a7b

                                              SHA512

                                              0db01bd328b1f31bf56f5b8dcce84314fb38a3bdb3b519f453eb49a667bede680fd65e2d1226a3a2466970ada6840b61673eddd2138e0aac89e513298d443097

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              1e0cefc7581b5fd38053e214f4ae6262

                                              SHA1

                                              6ce5c9aae8761e5bd7197a5f9d32f8d71dcec1bf

                                              SHA256

                                              6010101b87de06a6c8d7ede8a75fd695d737e1cb6f65ade196be02b048333f66

                                              SHA512

                                              aa5e59e288eb2b12a8e5202bf28a136cf48729238df6112610eaa64ad3d055c404f2cb657876da4177d5412ab61048566d820146d6c175f82315365cfc9c0110

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e46d5a3f97eca5dcd40092111217fa0c

                                              SHA1

                                              63c6bc7bb834d893f1b2bf4a8205a65db3d048fe

                                              SHA256

                                              1c6b0fbf888ad7fdb94f103677267d768c685184ec7f86fc86026517d217b1e3

                                              SHA512

                                              a1cd846219461f0de5a510c3c8b3fad656caf763f77704029e56e307506db6fbb9c95c3c36930f974af69fdea012659d49a14a22379d9b68cfc822ace228b945

                                            • C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat

                                              Filesize

                                              227B

                                              MD5

                                              9400a7b416a576795354a7cb99eb4739

                                              SHA1

                                              86a6d92c4e41af351d90d79d99e7edbea01170a3

                                              SHA256

                                              58dbbbffd83604f7ea693bd19b02864d1b8b7adfbac8ea8f42199cdc8d4c19a5

                                              SHA512

                                              6c9ea2b8221a86fcb60bcf784860064b55f33d0f55d67366dbe74df4c1b0f0eea33ec5e93f529646a009febf286be138ccb8f0c2d819f6c1989c78a576572043

                                            • C:\Users\Admin\AppData\Local\Temp\ATZuYpZxcK.bat

                                              Filesize

                                              227B

                                              MD5

                                              9cf195eab7f413aa9cca90d09e1f697b

                                              SHA1

                                              7c0b97148bbdfd0d542121cd925f94ed31f5a92c

                                              SHA256

                                              566ab470772647426b6ad24a82c551b3739627414d27134501835588d9d2aa5a

                                              SHA512

                                              6985095bb04268389223f1e84e7f98b8524495191198caee0ae46f78932b3bda2d38d72ae68b0eb6deeff5f835577aaa7b74913f92280cffa914ba36bd8c0c0f

                                            • C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat

                                              Filesize

                                              227B

                                              MD5

                                              44575a0d087ce8653ad853fc04e6a594

                                              SHA1

                                              3f32100fef1cfe14d610c8909d0c7d4ace25cde3

                                              SHA256

                                              3c67479908035dbd105e11a8475cd95c2e45854fd5ebda153e68a63442576d78

                                              SHA512

                                              3d86981d7f1b29bdb562f7666f090bccf9d35cbccbaa7856bf095a8c7ca0f5cc46d4d16756d0c478e1ddbbb5acf28020dd1040114362dff82bdb5ac48ce816d0

                                            • C:\Users\Admin\AppData\Local\Temp\Cab8AA5.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\F1gdtReUkn.bat

                                              Filesize

                                              227B

                                              MD5

                                              2462babff4f95d8652760c8ce5c9b5f8

                                              SHA1

                                              b0452c5a84fb6eab13cb6f878ad1d8f480a6ac5a

                                              SHA256

                                              1ab1b54298f52e70f01a9eab52356c6c96fa48e6512bbc1a8928102dc71ccce8

                                              SHA512

                                              dddad6edafaa1a5b49df0f3af42029ead1bc6dd9afa00f44db3c15cd2fd2fd14f8a9d90c442b91f4ab5f0778351b22fa474fee456e37decdf8124545a3669cf6

                                            • C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat

                                              Filesize

                                              227B

                                              MD5

                                              fbcd7250a622ee3eab9216f76012b95f

                                              SHA1

                                              2adc2b153511584801342a86d5282973e641b181

                                              SHA256

                                              e2ed090a3849b311821c2dd9ab9cbabb329545889080b65a5551dbdfafd7088b

                                              SHA512

                                              b23508a40ae3e82bf899f3080dd40978eb5528ea198d48083fc1ab0613fe7ad2cdbeb7831c3fbe6233eb16290b6b8d2b439d4881f957386467ad8ba1adce2103

                                            • C:\Users\Admin\AppData\Local\Temp\Tar8AE6.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\TmtjCtAJTq.bat

                                              Filesize

                                              227B

                                              MD5

                                              a8dda35d4509ee615f03fd6b0e2b52e2

                                              SHA1

                                              38dea25ec421a2f1bddddd65b712101466cb000b

                                              SHA256

                                              516bc11f910560232ddffb5903d87a83b6822e862d7557a9442e0438f4d86ab8

                                              SHA512

                                              9ce5d6c5ef828fe380735ff2bc3966ce9bda6a8edb54d2d73c5be2cd8b950e99784f180e8417324c5c5e5e607f04b3de57b949e6a2ffc7dad8f071d491c4743b

                                            • C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat

                                              Filesize

                                              227B

                                              MD5

                                              d2f72c05c5447301805375b178d0546c

                                              SHA1

                                              a2fac34f83b8818d13cf367b32afbf172a033988

                                              SHA256

                                              e3468eff0aea5c8d9c4e6afd062f7fea1ebb2c21aabba244727a8a53f2425611

                                              SHA512

                                              ac63cc4112bc9b6a6e9b376438a47508f0d7b4cc543d585f481c33f8b590b530e81c773a1301946e8ba698cb191ae347ae5468ef67efdeb96cdc7f066bf300a8

                                            • C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat

                                              Filesize

                                              227B

                                              MD5

                                              86a8b69ddc76ce64475b45af112747f3

                                              SHA1

                                              e15388e8da96189cf87dddccf07a382afc72baa9

                                              SHA256

                                              291bb53ac1488c9ef1cd0251fa0e034da677c62ab6ff898cfb150422b2971c04

                                              SHA512

                                              f9b1f9480745915a4d369b4efd0af2da82926518ca28237598894ad4cbe1ee90f34cdc3559cb7485c84fdd8ee836285d4d683bd3823d24b0f6d620469c2e80f4

                                            • C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat

                                              Filesize

                                              227B

                                              MD5

                                              4a00da2d0bb49c7c36521ce0ef388998

                                              SHA1

                                              c76223b1b13e4d8231ef117431ce579635bfb671

                                              SHA256

                                              6c98a23c77602be432dbf7de9e4e3d02777098ca0806253484eba415c8c129f0

                                              SHA512

                                              2bb268f9c6b79b35b9efdeeff38fc67ff99012dde9a13358bf984d8624c234bc4660b979088e61b5c477d45ccd941f556831f77fb9ea845c0651775896dcb375

                                            • C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat

                                              Filesize

                                              227B

                                              MD5

                                              a3da5dc9787b0106571b4bb036fa6f80

                                              SHA1

                                              3a68329ebe0bfe1bac666cf6d378273e24c03c7a

                                              SHA256

                                              0d6f82b0e05b3080211a8ce2cf10e9fab48ed2e463c519bf1fe57742e508a471

                                              SHA512

                                              4c104c83a0d352d4fa07d17e88772b67773e0b0450178d10888ae6bd4babd82994b557176b90b7f22a34507939cea018fe5185f1cc2cfc9777797939148bedcd

                                            • C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat

                                              Filesize

                                              227B

                                              MD5

                                              fe42aa3be3868925b031e67eaf450b06

                                              SHA1

                                              68776b7e8931eb8176ff1ef7d12b46555308188a

                                              SHA256

                                              ee1c397e9d5fd2dafc70fd90517773724e66f53fd4dbd2c58f8ecee64e66a32c

                                              SHA512

                                              f6ac680bccaea1564a994f8ab3c560d2b0904db2c5b04ccf62a9ca0c373443baf4aac6d08363e3df24b3429e8a2163fe0c219bdfcd31512cb731f8f7a2f3018a

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              396e1d67a83b93fb724ca9247ba5a154

                                              SHA1

                                              ade5efdad34099dda33625b80bbc6fa99713fd8e

                                              SHA256

                                              6c7d6b6167c8e396d58a7fd3f9b523863bd5913cff8ea40edc1b51205026ce29

                                              SHA512

                                              ea3d63fd8603cf580ea43c5c306d927a282bc9f2aa55bcb79d1fb5236252a5fc8e76df68451a9558f9120cd92d26b3966cb30ac19655f031bc13820d455d8a11

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/564-187-0x0000000001290000-0x00000000013A0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/580-544-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/580-306-0x0000000000430000-0x0000000000442000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1240-425-0x0000000000240000-0x0000000000252000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1584-604-0x0000000000040000-0x0000000000150000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1616-73-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/1616-74-0x0000000002810000-0x0000000002818000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1948-72-0x00000000000A0000-0x00000000001B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2524-724-0x0000000000B40000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2688-664-0x0000000000980000-0x0000000000A90000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2832-17-0x0000000000380000-0x000000000038C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2832-15-0x0000000000370000-0x000000000037C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2832-16-0x0000000000360000-0x000000000036C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2832-14-0x0000000000350000-0x0000000000362000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2832-13-0x0000000000CA0000-0x0000000000DB0000-memory.dmp

                                              Filesize

                                              1.1MB