Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:40

General

  • Target

    JaffaCakes118_6167fb58c6128003565dbd61fd8ce2d5a401aaee5833c8e687027ab8f1fefd97.exe

  • Size

    1.3MB

  • MD5

    cc9ad0d0f99cccca23f1f3e704f9adb8

  • SHA1

    e3d95c302595f9a21d8a8eac7399ed3a972f4775

  • SHA256

    6167fb58c6128003565dbd61fd8ce2d5a401aaee5833c8e687027ab8f1fefd97

  • SHA512

    49712473adfdee7d0f98fc78cb5a7b31ac65a87b233823efe82cc101e66da87f7465ef58a72960885660154ab35294da93f70240d3a22c4c82cb97418329aded

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6167fb58c6128003565dbd61fd8ce2d5a401aaee5833c8e687027ab8f1fefd97.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6167fb58c6128003565dbd61fd8ce2d5a401aaee5833c8e687027ab8f1fefd97.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:524
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\bg\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteApps\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SchCache\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\Corporate\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2576
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4124
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1964
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemResources\Windows.ShellCommon.SharedResources\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5080
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yAeCCSotrw.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4340
              • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1440
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mv5UKbIUPK.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2460
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:324
                    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                      "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4444
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1872
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4828
                          • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                            "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3420
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9minE9DcLk.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2576
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3920
                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4312
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"
                                    13⤵
                                      PID:4396
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        14⤵
                                          PID:2920
                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                          14⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4892
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"
                                            15⤵
                                              PID:3156
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                16⤵
                                                  PID:3736
                                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                  16⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2500
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"
                                                    17⤵
                                                      PID:404
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        18⤵
                                                          PID:4300
                                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                          18⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1400
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b7oBPqXqtO.bat"
                                                            19⤵
                                                              PID:4508
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                20⤵
                                                                  PID:3084
                                                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                  20⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4776
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLJ4q7S46F.bat"
                                                                    21⤵
                                                                      PID:4828
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        22⤵
                                                                          PID:4684
                                                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                          22⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3544
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KRs2fZV4we.bat"
                                                                            23⤵
                                                                              PID:1728
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                24⤵
                                                                                  PID:2456
                                                                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                                  24⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4492
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MNu5MeZyGQ.bat"
                                                                                    25⤵
                                                                                      PID:4956
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        26⤵
                                                                                          PID:4920
                                                                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                                          26⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2920
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"
                                                                                            27⤵
                                                                                              PID:2948
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                28⤵
                                                                                                  PID:1084
                                                                                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                                                  28⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4512
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0TJHXkWh8.bat"
                                                                                                    29⤵
                                                                                                      PID:348
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        30⤵
                                                                                                          PID:1844
                                                                                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe
                                                                                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe"
                                                                                                          30⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3864
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qtVTp5BaF9.bat"
                                                                                                            31⤵
                                                                                                              PID:1612
                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                32⤵
                                                                                                                  PID:2592
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\bg\spoolsv.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4336
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\bg\spoolsv.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4188
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\locale\bg\spoolsv.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3824
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\RemotePackages\RemoteApps\SearchApp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2200
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\SearchApp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4432
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\RemotePackages\RemoteApps\SearchApp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:412
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\providercommon\conhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4320
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:100
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4756
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:996
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3972
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4976
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\SchCache\dllhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3988
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3788
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4988
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2996
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2292
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4340
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\Corporate\sihost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1940
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Help\Corporate\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2320
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Help\Corporate\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:336
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3096
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3220
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\SppExtComObj.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2336
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:796
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4924
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1952
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\providercommon\cmd.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2940
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:456
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2224
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\providercommon\upfc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4140
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3968
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3304
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2552
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1392
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3140
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4280
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5068
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3656
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemResources\Windows.ShellCommon.SharedResources\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2148
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\SystemResources\Windows.ShellCommon.SharedResources\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2128
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\SystemResources\Windows.ShellCommon.SharedResources\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4992
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\DllCommonsvc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3288
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\DllCommonsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4920
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\DllCommonsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3868
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4484
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2304
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1832

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                    SHA1

                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                    SHA256

                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                    SHA512

                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\winlogon.exe.log

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    baf55b95da4a601229647f25dad12878

                                                    SHA1

                                                    abc16954ebfd213733c4493fc1910164d825cac8

                                                    SHA256

                                                    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                    SHA512

                                                    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    6d3e9c29fe44e90aae6ed30ccf799ca8

                                                    SHA1

                                                    c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                    SHA256

                                                    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                    SHA512

                                                    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    59d97011e091004eaffb9816aa0b9abd

                                                    SHA1

                                                    1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                    SHA256

                                                    18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                    SHA512

                                                    d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    bd5940f08d0be56e65e5f2aaf47c538e

                                                    SHA1

                                                    d7e31b87866e5e383ab5499da64aba50f03e8443

                                                    SHA256

                                                    2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                    SHA512

                                                    c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    3a6bad9528f8e23fb5c77fbd81fa28e8

                                                    SHA1

                                                    f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                    SHA256

                                                    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                    SHA512

                                                    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    cadef9abd087803c630df65264a6c81c

                                                    SHA1

                                                    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                    SHA256

                                                    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                    SHA512

                                                    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    a8e8360d573a4ff072dcc6f09d992c88

                                                    SHA1

                                                    3446774433ceaf0b400073914facab11b98b6807

                                                    SHA256

                                                    bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                    SHA512

                                                    4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    e448fe0d240184c6597a31d3be2ced58

                                                    SHA1

                                                    372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                    SHA256

                                                    c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                    SHA512

                                                    0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    28d4235aa2e6d782751f980ceb6e5021

                                                    SHA1

                                                    f5d82d56acd642b9fc4b963f684fd6b78f25a140

                                                    SHA256

                                                    8c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638

                                                    SHA512

                                                    dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2

                                                  • C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    0ccd347a15c9ff4c4a1a8daf120665ef

                                                    SHA1

                                                    efef875b73d27be9dadf93bd418777c5af7b94b9

                                                    SHA256

                                                    2cf59fc263e219853a3a8d5564618f2d51136e76ab0ffd17b215389b917e8e91

                                                    SHA512

                                                    75573deabfee77a51e9b58861678fdc18a5542a8ecdec0cca46a60d7f72a002d009a3c625cc42eb7a2b2a29596d96196d2ca4ba433aa5f0492de1667013a8110

                                                  • C:\Users\Admin\AppData\Local\Temp\9minE9DcLk.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    b7da3bc6d656a7186d1422b5b1fc892a

                                                    SHA1

                                                    39cf497dd8aea5efb7c3580b4d8b4eaaff833cf2

                                                    SHA256

                                                    134fbefb719dfc82ca035844658cce23c600ba1842af13a677bf451ea30bf7b6

                                                    SHA512

                                                    37706e7b5b464f107b16ee07f2f73d7395ad1cc9e71c5d408b4b6540cdd5ab93331a5c789d257a53974c6d93c66f113d7061ce4bf50fb9de19704a3a9fc8c399

                                                  • C:\Users\Admin\AppData\Local\Temp\KRs2fZV4we.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    6d65535c031115b720aeba6218a87012

                                                    SHA1

                                                    c8231e29c04a8b5f06d9b729acacfa95fd2d285b

                                                    SHA256

                                                    cf40955371c94ce01a893fc6e76f104d0b124f1e50f602cc314263b95a680e07

                                                    SHA512

                                                    921ca359c2df8229f20db10e4e8e0ebb797f172bfeb3ce6cb6186dd9240a55abf1cdebc3db3b39cb5d47afcc7fb15f8f8716d50f9a403efeefa5e9bd226a87f8

                                                  • C:\Users\Admin\AppData\Local\Temp\MNu5MeZyGQ.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    424fc418b21a161781c83189b0555751

                                                    SHA1

                                                    cc9ff78f6e5cd3c44031a83f1a2de7cf1a78c53d

                                                    SHA256

                                                    26ede2ccf32339193c9f24a0d4af53ddc10ef371ee96eafa838dda3ee388b0c7

                                                    SHA512

                                                    a17dd09fd3cc29edcd50cf88075640e48bdf81620b709a2e0d202ec6a976a9a10201b37eaf85604366ba34a811077ae7631915043ca29677d947161145f35813

                                                  • C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    4ae500d419ab8640b7d56c6bf653354a

                                                    SHA1

                                                    8bd0cdae9629a0002211dc39f0c870391ca67020

                                                    SHA256

                                                    ed7d6d86df2a9eab3a9993393ab757c09f24c55213f6a7db3567c65aab565a8d

                                                    SHA512

                                                    a4d440b48520b441d95848bc8935178b0da1a95e9490341e01b7eee3516c95d25e2deb3a46cc703e2b0d7bd284a85b5ee46fb924811bff8c77ce741b3c0ef344

                                                  • C:\Users\Admin\AppData\Local\Temp\QLJ4q7S46F.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    8b9fca31b4413880a029669a358a6c77

                                                    SHA1

                                                    f639f62fb503437e428d90591aa7943c69dcb9bc

                                                    SHA256

                                                    5ca1e8c6d8da00148ce2ac6080dabbbb8899cc9f69ffaff3f74371aea45fc087

                                                    SHA512

                                                    ba1e68480f87195992657f3d6cc8f27003b0931262573e0255b397687bc4f76fd641313a863be2de6fd94c1e4e24b62dc31abe42d7422afe2f46ee977838af10

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dq1v5etu.uod.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\b7oBPqXqtO.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    fa0abf0bbcc6db2467e631500afcabc4

                                                    SHA1

                                                    e163bd462a2a69a08b5726828356367e0973636f

                                                    SHA256

                                                    5bc0415c843e5b9fe8070c39584ea199fdb179102a87c8bc7808b26668d52eb4

                                                    SHA512

                                                    8842db56dad54cbedd16c828cd477e57ede0e88071cc3cc8e60ee9a06ee41494a87e354aadab4a72d9a9c3d7fab8cc5210bba912c931db1c0ba31f57863181bd

                                                  • C:\Users\Admin\AppData\Local\Temp\c0TJHXkWh8.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    0a3a1a033e2eee00cc2039eaf4b8123b

                                                    SHA1

                                                    a876342124f66e5aaa89992e0744e7f13d8be146

                                                    SHA256

                                                    4d80c4ef3d127e1aed8d008083b9ada094a7dbcedfb724b1117fa64f8217cc41

                                                    SHA512

                                                    95571c16baf3a6e72dc3d68e97f15d9bf91ef8ca40eaa7c87b439f8e8471713f3bfa474324c05d902b1918b96ec889aab0d7d5dd2f336684837b0f79c79f245c

                                                  • C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    b6a04720b793ef009f9afe5978a23eba

                                                    SHA1

                                                    db84a349e28be3241a37bc249ee164105af689f8

                                                    SHA256

                                                    3fc8f358b574a73ca585a175be2e617de6d0d4e720749d8a224a59b20592a1db

                                                    SHA512

                                                    2a33d71d82572412a78ce9f3ff20f2cd6b6a294b098fec71ffb0ac8984fce221d65fad4c68d1d3da06b362a509c6249fa89042f82c5fff463d3f6967ce80b105

                                                  • C:\Users\Admin\AppData\Local\Temp\mv5UKbIUPK.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    340ae87cdaa5ac74fb38d861ba7bff46

                                                    SHA1

                                                    534d477ff6d7e7e6a406478c1753124eef8aaf3e

                                                    SHA256

                                                    9a21986955e4ef188bc77d23ae026ee0e44bd73e6a39408fb116f747a5e28057

                                                    SHA512

                                                    c570c22b45b26642809e7019fd5e584c6da86f9105f5bcb48ec05d177cba533d137f3aeef8eef378c19858e6256cded1a994f941d5500a3b27b038ce200896c1

                                                  • C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    df437a64fedb960178fd29cb01b4ce45

                                                    SHA1

                                                    bdf9a01fdfa27250c526ed890219617ec7120eb3

                                                    SHA256

                                                    4335af2be19af2730de46e8f82d92bf6467e9a47fca0b9dafbea7488ada31063

                                                    SHA512

                                                    d8d958f57114eaebee66da2ff0fa64bab7f1ce35a83295fe465751521cc142f850813aee9eab95c4e857f0a99a7463df7a334b9d2a4d8f4b14157cf9911d822f

                                                  • C:\Users\Admin\AppData\Local\Temp\qtVTp5BaF9.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    7fac2c9b16a6134813d8d0bbc92107b4

                                                    SHA1

                                                    5988a6649b2967a9ebb3184b107769c246baf368

                                                    SHA256

                                                    fa8144c4f72afb2135b2d2a99be5dc45da791578222f0892e1c9bd61afd7cccf

                                                    SHA512

                                                    bb77e3ffdb0f4d25844778735064d61b48381ccc964af44a64817fb78aae6f2fb2772926c7d162b6114b3b913e29cf4944f9d547104f40208f149fb03f5ceb83

                                                  • C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    6beb0b930512030b5daa2c69487a8ff9

                                                    SHA1

                                                    c20d58d3fb0d25b4924aaf6456c1c725030bc7a6

                                                    SHA256

                                                    2783bf1504cbffb7b4496985ff60f7dbc229a2437336cd8c4b11ff67482ec259

                                                    SHA512

                                                    3bf1e3b0811e9d7c96abe7980818602fd08c6e8633f81abb98f6498feec135d2abe421bf1d8377508a0d20165d62e6c9adb481f2419b74c4e0ad63a20bb5a82f

                                                  • C:\Users\Admin\AppData\Local\Temp\yAeCCSotrw.bat

                                                    Filesize

                                                    245B

                                                    MD5

                                                    62036486439c77c636048257b9fba4e4

                                                    SHA1

                                                    be52128222a9150abd83ecb28615279f3b7373ed

                                                    SHA256

                                                    a5968f228866041066b682977cdedc9a9717e1a041411e84369c3f3d0b6f5e90

                                                    SHA512

                                                    1b929ed76f383d66f58b0ee883ce3e1cce436f3509bfec76de7abec18779a0df233886b9adc44b4309c8dbace881e3cb1c654d7a55a565ff1925e26d2a011938

                                                  • C:\providercommon\1zu9dW.bat

                                                    Filesize

                                                    36B

                                                    MD5

                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                    SHA1

                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                    SHA256

                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                    SHA512

                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                  • C:\providercommon\DllCommonsvc.exe

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                    SHA1

                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                    SHA256

                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                    SHA512

                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                    Filesize

                                                    197B

                                                    MD5

                                                    8088241160261560a02c84025d107592

                                                    SHA1

                                                    083121f7027557570994c9fc211df61730455bb5

                                                    SHA256

                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                    SHA512

                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                  • memory/1140-14-0x0000000002380000-0x0000000002392000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1140-13-0x0000000000200000-0x0000000000310000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1140-12-0x00007FFC03FE3000-0x00007FFC03FE5000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/1140-15-0x000000001AF20000-0x000000001AF2C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/1140-16-0x0000000002530000-0x000000000253C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/1140-17-0x000000001AF30000-0x000000001AF3C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/1400-300-0x000000001BF00000-0x000000001C0A9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/1440-254-0x000000001C060000-0x000000001C209000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/1440-248-0x0000000000DE0000-0x0000000000DF2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/2500-292-0x000000001BEB0000-0x000000001C059000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/2920-321-0x0000000002AE0000-0x0000000002AF2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3120-61-0x0000017146FE0000-0x0000017147002000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/3420-271-0x000000001C100000-0x000000001C2A9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/3420-265-0x0000000002880000-0x0000000002892000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/4312-278-0x000000001C910000-0x000000001CAB9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/4312-273-0x00000000015D0000-0x00000000015E2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/4444-262-0x000000001C250000-0x000000001C3F9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/4776-302-0x00000000012E0000-0x00000000012F2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/4892-285-0x000000001C860000-0x000000001CA09000-memory.dmp

                                                    Filesize

                                                    1.7MB