Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 03:52

General

  • Target

    JaffaCakes118_7c8204e76c5ec433ab9d100507181059cefa5ac94cef713dfb51bcc05fedb0e0.exe

  • Size

    1.3MB

  • MD5

    28a7d1de657b4bc67d90b64feed7e139

  • SHA1

    3640f59ec20bec8df56e7097a1c4db24b0379c1a

  • SHA256

    7c8204e76c5ec433ab9d100507181059cefa5ac94cef713dfb51bcc05fedb0e0

  • SHA512

    774800ccb000290125f15cd59bb97744570cf3a573946d6687c73c766a742d4417bc9bb419de52e63a5c8c8522c17705aa22b020ed75ef5b508ec87bbc128cd8

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 11 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c8204e76c5ec433ab9d100507181059cefa5ac94cef713dfb51bcc05fedb0e0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c8204e76c5ec433ab9d100507181059cefa5ac94cef713dfb51bcc05fedb0e0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1892
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fr-FR\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\Sample Videos\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2024
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2812
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2656
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\ShellBrd\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\microsoft shared\Stationery\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2256
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2688
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4g3eZjzSST.bat"
            5⤵
              PID:1808
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:2384
                • C:\providercommon\DllCommonsvc.exe
                  "C:\providercommon\DllCommonsvc.exe"
                  6⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1180
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2688
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhost.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1916
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\OSPPSVC.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2156
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2144
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1552
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\OSPPSVC.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2240
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\smss.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:600
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2916
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Local Settings\WmiPrvSE.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2000
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2180
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1032
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\csrss.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1168
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2912
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xv5S5iClrn.bat"
                    7⤵
                      PID:1928
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:2484
                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2136
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat"
                            9⤵
                              PID:2344
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                10⤵
                                  PID:2324
                                • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                  "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1480
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat"
                                    11⤵
                                      PID:1168
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        12⤵
                                          PID:2756
                                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                          12⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:996
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"
                                            13⤵
                                              PID:2896
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                14⤵
                                                  PID:1464
                                                • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                  "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                  14⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1724
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8qIUyQJ4qD.bat"
                                                    15⤵
                                                      PID:2084
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        16⤵
                                                          PID:2604
                                                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                          16⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:812
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"
                                                            17⤵
                                                              PID:2144
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                18⤵
                                                                  PID:280
                                                                • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                  "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                  18⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2376
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat"
                                                                    19⤵
                                                                      PID:1620
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        20⤵
                                                                          PID:1124
                                                                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                          20⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1044
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"
                                                                            21⤵
                                                                              PID:1772
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                22⤵
                                                                                  PID:1652
                                                                                • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                                  "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                                  22⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2340
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"
                                                                                    23⤵
                                                                                      PID:1348
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        24⤵
                                                                                          PID:2100
                                                                                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                                          24⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2620
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2tBWjDxv5U.bat"
                                                                                            25⤵
                                                                                              PID:1368
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                26⤵
                                                                                                  PID:2240
                                                                                                • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                                                  "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                                                  26⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2032
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"
                                                                                                    27⤵
                                                                                                      PID:1000
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        28⤵
                                                                                                          PID:912
                                                                                                        • C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe
                                                                                                          "C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe"
                                                                                                          28⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:864
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2620
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2096
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2400
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\System.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2888
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2228
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1344
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2140
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1464
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2636
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2772
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2796
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\PCHEALTH\ERRORREP\QSIGNOFF\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2892
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:664
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2944
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2936
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\wininit.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2964
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:768
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:584
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:536
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2648
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2528
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Videos\Sample Videos\csrss.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1276
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2216
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\Sample Videos\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2168
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\providercommon\lsm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:3020
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1788
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2172
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:600
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2472
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:696
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1600
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:932
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:628
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Windows\TAPI\OSPPSVC.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1696
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\TAPI\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2180
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1912
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\Branding\ShellBrd\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1368
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1088
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\ShellBrd\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2044
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1656
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2420
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1760
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\Stationery\lsass.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2144
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\microsoft shared\Stationery\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:1744
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\Stationery\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1000
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2260
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1240
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2452
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2976
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1580
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2628
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\taskhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2764
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2440
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:892
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2812
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    PID:2232
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Libraries\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2056
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2776
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1512
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2656
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2432
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2284
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1240
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\OSPPSVC.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2888
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\OSPPSVC.exe'" /rl HIGHEST /f
                                                    1⤵
                                                      PID:1632
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\OSPPSVC.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:352
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Documents\smss.exe'" /f
                                                      1⤵
                                                        PID:2204
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\Documents\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2668
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Documents\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1348
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /f
                                                        1⤵
                                                          PID:572
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:1376
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2208
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Local Settings\WmiPrvSE.exe'" /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2080
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
                                                          1⤵
                                                            PID:3016
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2752
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /f
                                                            1⤵
                                                              PID:1664
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1572
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                                PID:1900
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe'" /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2768
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1316
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:912
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\csrss.exe'" /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2528
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2648
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1804
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /f
                                                                1⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2936
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                  PID:2956
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                                                  1⤵
                                                                    PID:988

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    a043c345b161162203ca5ca2f8a2cbe1

                                                                    SHA1

                                                                    d5a684148109a431b01d699060d8c016f64bfa04

                                                                    SHA256

                                                                    24dd7e89dce38b195d3d59555d6deeb9eff78acfe6f230a9a4c50a86d3dac112

                                                                    SHA512

                                                                    aaa94f70180ef846baeefccf9b7c4c26e9aac89df58fb640f8b24d1aaa028274d6cf906787e525b05c83db1d124a216a5473265c27843a17788e8dfc893750d6

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    8dea4654bf813677bc77856a8cbb3f30

                                                                    SHA1

                                                                    018cad998d90d2daa373085659ba054396cea048

                                                                    SHA256

                                                                    54ee07c329f985babf94ddd552fbc21ed6de4c8054f9f05fcc867e9514a3f93f

                                                                    SHA512

                                                                    d4ff2484c933a8dab2da54959fc3a869fb638ea216d648c9b2d274ba0b15d769ba0e50ed4efef047d2b6a9269953975e1a973460c502d6cdbe8c9b5d651f156d

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    b33b19a9e17aaf60d7e16ab7d4f94a68

                                                                    SHA1

                                                                    9aa0fdab972f35331a3b597f8ed7eda834ff09d0

                                                                    SHA256

                                                                    09a37283f7141ec8e5c28e9d25dd3bfdf58cae660aaa90ce2da03aded6e44e5a

                                                                    SHA512

                                                                    479299421dddca24b2412c3525936a0f421c741eb4d05672a2d37a0ee51542338b39ad2c69a569968fe3ff4b35b3ef37a34fa46e57bcc7073b0306e2d25bb11d

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    90a24054c5831d1478be0beae5800f7b

                                                                    SHA1

                                                                    a873a1a145bc3061e2518ea8e4fdadb7db04c821

                                                                    SHA256

                                                                    9231c70a2f4bcd8a74b7adb47698ffb2c7e124a48de2e1301cab187ea5d2629a

                                                                    SHA512

                                                                    cb8611a72561cf5956527b48fcd916455f9640a7fbe3abe81ee6351ffe563db43426b7736bd363ff5435df7d152bc5b58ce94881795627691694c84aa6b02ca3

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    f55ad700f7ea50693b22451017fbe0e5

                                                                    SHA1

                                                                    6dab2b692b96cc7174f4014e1cd4c34d6ec3798d

                                                                    SHA256

                                                                    6e2996dbb4498743169d9c67a675e091771b9c95eb761806cad9afee8945cb72

                                                                    SHA512

                                                                    a7d7cab7cc6d51b8b2163401064eba761c0e9d7a62ac0a88c48688c924a92afb31028b04e37a0e40b795f7c751f1cfba1100c7f3a5ae134e3d1c92a8c590adcf

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    ef1843446209490c51c6e7541eb78fd7

                                                                    SHA1

                                                                    80e83d0bdb670fc3ba0327a1244426dd358fbbfe

                                                                    SHA256

                                                                    8066ec16fec2fd8db61a1f9f387b325be8ae9603db9dcd276a32e6098891e8d5

                                                                    SHA512

                                                                    78406c954a1ccdb54485bda3f2b34a811fa146b2c10f01812a94899f05b20a6391b7b449ff6ace45d6c5e41c5c62dfa90e7c4a86e65bcbccaaffe43fec9c8720

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    f1fa16171482c51f91ec8ecf68db5401

                                                                    SHA1

                                                                    10236ad7a199e9f12f91428a422a0d565a44dec5

                                                                    SHA256

                                                                    eb1039ca27f6388319c4ff4978f7693356d3be7e2c993e6d84dfcee7594ca873

                                                                    SHA512

                                                                    5196c52d69fb2586fc259d5b58c72cce08255f4aa4cf642508772f98053f7e3036685e41034312d456c90225765d81bc4a54c5a3c93b83d7897fee5d17bb833d

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                    Filesize

                                                                    342B

                                                                    MD5

                                                                    6a84258af045149ac7547bbf3bb133ba

                                                                    SHA1

                                                                    fa67f8fd304a955cc0f902880ad8b94f5b7a0d74

                                                                    SHA256

                                                                    642d9bdc276791ead8944487ad2ca3b316b3c53f1a0cc1151b5ac63491342adc

                                                                    SHA512

                                                                    d98b005b4293b5932941db198123dc74e607365eb9ad9a9e0895156270111d30c7ae2c6a22db23e077abe004cf8626fd438431f17f75a5b2cab3295d0a412656

                                                                  • C:\Users\Admin\AppData\Local\Temp\4g3eZjzSST.bat

                                                                    Filesize

                                                                    199B

                                                                    MD5

                                                                    6def4de44bc30785db64ebf410850559

                                                                    SHA1

                                                                    f212d44d0992b286be2ae8ae985c5a418eca18c5

                                                                    SHA256

                                                                    6a7354e5ac1d4ebb535104f22182d4656de50fbac512d3d0245262c511120d74

                                                                    SHA512

                                                                    fc3ae04394e195fd0960774e546a00ee4b9c74013c27a88290af6a93a16c8e01c0f96afbf25772cbb1201aa03c09f9e23f79c89499524d46be1fa6b48cd8aed0

                                                                  • C:\Users\Admin\AppData\Local\Temp\8qIUyQJ4qD.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    094f085c13132229f7ee8370ea7a37c7

                                                                    SHA1

                                                                    a589342fa36d195d06834967fc2b8b2a2f5cca6f

                                                                    SHA256

                                                                    d988dfc6c22e3241ed6b1f3120e91e71e2d6deae71289ecddfc4d2883204784c

                                                                    SHA512

                                                                    c9c0da8091a532f4cd1659d905da778b64369fd06a568ee4cfb3c62be7edef0fe4e765dd5a3033fc668d81495a2e1023c40fadec6c74d7394c7e90c2207431d6

                                                                  • C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    ee455224f1b359f5ee80d7b1170103aa

                                                                    SHA1

                                                                    5084d54ebf2775d50586139f482aef60db3d6fd1

                                                                    SHA256

                                                                    628a5dcbbb0cfd38d97b9fdead18178671f0fb6369a470a1ab1a3f536366cd92

                                                                    SHA512

                                                                    9f0deda5821563523311675c443afe2fd3f7f7c617bcddd848a209bfeb9713b4cfee65de8e62a7ee5e559c7099ab275ee9e5a05f2af94c8430d2266d501a4623

                                                                  • C:\Users\Admin\AppData\Local\Temp\BDCDGXc9ch.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    a86de6bbd0968789b0a9ee4fbd5aa5a4

                                                                    SHA1

                                                                    9c9073b4ea629aaa767b268475d7ac1d1deed23b

                                                                    SHA256

                                                                    823bf7ba7ab8dd85263ffcb15048579bee1b2ac2d9c14c0d2cca32ced998faf0

                                                                    SHA512

                                                                    1e11162ad69386f4f6c5daf70e8a6b838828a3696b0be2e77fce09f2ba18563edab4dc46e7dfc1add46cb88935177cf29a10e1cb5eb8f903e4d98866e4c5dbbd

                                                                  • C:\Users\Admin\AppData\Local\Temp\Cab5256.tmp

                                                                    Filesize

                                                                    70KB

                                                                    MD5

                                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                                    SHA1

                                                                    1723be06719828dda65ad804298d0431f6aff976

                                                                    SHA256

                                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                    SHA512

                                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                  • C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    4ec81b5ea53829024d2c19fe27855491

                                                                    SHA1

                                                                    23b6c8915c11181bac8d3aa9273bafb465275c1a

                                                                    SHA256

                                                                    145dd25e0a9930f3ded1fe6a395c53d067591cf46d969531404f6c18ba2b4a6e

                                                                    SHA512

                                                                    d717c63f85c8bf4de679731397e03245f782b4f318fec96d92e31ddff86f4a5241aaed6117279bf4ab3f5e545ac7628f0712b0b7d7381a4ba0688f49c6f5a565

                                                                  • C:\Users\Admin\AppData\Local\Temp\M1TWCJOn7d.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    8763a6fcf421ae6d9ac9d51741d33d84

                                                                    SHA1

                                                                    a08bac772c5e9c21004a45a22748f71a32b1be7b

                                                                    SHA256

                                                                    be6b58880ad76ca091f7cefbe9faedd35586d8ca1f370eccf3c5fbe6c6bb5aec

                                                                    SHA512

                                                                    b032992c99ad3d82efc9799cb0c09aac43d31a3ece5cc900bd7845629f819a7eb250efe224bc0c7334fd4e51d02f44164ca48f6f3e3d62375e20eb00edece368

                                                                  • C:\Users\Admin\AppData\Local\Temp\Tar5288.tmp

                                                                    Filesize

                                                                    181KB

                                                                    MD5

                                                                    4ea6026cf93ec6338144661bf1202cd1

                                                                    SHA1

                                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                    SHA256

                                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                    SHA512

                                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                  • C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    89903641c85b5494134469a5322cc6de

                                                                    SHA1

                                                                    1a2cd6488a2cb95220ba1eb99f03ca5b0442ebf2

                                                                    SHA256

                                                                    bad025ab6db584ee3ca0e4002e1b317d3059b6ddbd5065c674900b3058c8c7e2

                                                                    SHA512

                                                                    d4045f2e260015e561a50835e234affba6bb8078fc5cc492dbf5465dcd619f692c6de8e9c6d3ce8aa8d8531242c68b80732ed49bb8b600913da498906338dfc8

                                                                  • C:\Users\Admin\AppData\Local\Temp\Xv5S5iClrn.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    742e2338f68c8c8341e6be7dd44187ab

                                                                    SHA1

                                                                    a2774dce22fc6cebac2f6d91fa448eb25a7533f6

                                                                    SHA256

                                                                    b347d6f99cb22d01d49e8e53886ce7eb6203b035cda2365df4528b283e0ed045

                                                                    SHA512

                                                                    9341dab455d47799b5be0d7692411038a09bdf27bd669d1fca90fc615594f04ee0ef35c104af7397937cb7e1284bbf322f4eb421c7a56eadbd3189f56ae95a2d

                                                                  • C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    ebee0ea7c81a97ed026f607057f313ec

                                                                    SHA1

                                                                    1f17e9629c2b11f6b761d9b1a3d3d1cade2f8c65

                                                                    SHA256

                                                                    50f510308abbcaa829e23dd85801ae513993d6513c207bc3ded3bfdc3b86e2d9

                                                                    SHA512

                                                                    f427ab084fa3a4937cf4ecd0a8e6c955c3ecf24b43e783300becdd03e8fc53fd1c39578923023e2c756db57aead1fa68ef04392c4d3a7e77d9a6b1b44a016e68

                                                                  • C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat

                                                                    Filesize

                                                                    224B

                                                                    MD5

                                                                    82445eec2984131b21dcc43506a8ec78

                                                                    SHA1

                                                                    8485d7010ae805f5cb93150156db9ce8fcfea83c

                                                                    SHA256

                                                                    629ecf4a829588a2e6893a4d6d9785055cf13836036160b8511d6f6b456c0466

                                                                    SHA512

                                                                    2f9d9557435b70a7e95d769d3a99e94c827f243fd98152b1ad8f231a4c3ecbcad21d7ff8736a02c24ad8e711b70bd9a06d7916513826e81b737e83105137439e

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    1f015e32153c1c403ac373efb8dbf034

                                                                    SHA1

                                                                    fc759976497a508c59d9e3e0c8ad47fee8d11742

                                                                    SHA256

                                                                    2b5dcacf01e9abf9e5cdf5e083a27acd1d86f64e5c919c131320bec5822f5cab

                                                                    SHA512

                                                                    34ed65ace857331c6fae41711a04da3d8b79a0dd05547b18c0bd0acae5f50ef0da7bea3ac0b6042cb656dc7521094fde3472d539b2509322eca96da8d8c5a223

                                                                  • C:\providercommon\1zu9dW.bat

                                                                    Filesize

                                                                    36B

                                                                    MD5

                                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                                    SHA1

                                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                    SHA256

                                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                    SHA512

                                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                                    Filesize

                                                                    197B

                                                                    MD5

                                                                    8088241160261560a02c84025d107592

                                                                    SHA1

                                                                    083121f7027557570994c9fc211df61730455bb5

                                                                    SHA256

                                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                    SHA512

                                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                                  • \providercommon\DllCommonsvc.exe

                                                                    Filesize

                                                                    1.0MB

                                                                    MD5

                                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                                    SHA1

                                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                    SHA256

                                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                    SHA512

                                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                  • memory/864-836-0x0000000000FC0000-0x00000000010D0000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/996-361-0x00000000013C0000-0x00000000014D0000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/1044-600-0x0000000000DE0000-0x0000000000EF0000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/1180-143-0x0000000000BF0000-0x0000000000D00000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/1180-144-0x0000000000250000-0x0000000000262000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2032-779-0x00000000003C0000-0x00000000004D0000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2136-243-0x0000000001310000-0x0000000001420000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2240-193-0x000000001B680000-0x000000001B962000-memory.dmp

                                                                    Filesize

                                                                    2.9MB

                                                                  • memory/2240-194-0x0000000001D20000-0x0000000001D28000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/2340-661-0x0000000000440000-0x0000000000452000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2340-660-0x0000000000220000-0x0000000000330000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2376-540-0x0000000000650000-0x0000000000662000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2376-539-0x0000000000050000-0x0000000000160000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2620-721-0x0000000000260000-0x0000000000370000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2736-15-0x00000000002E0000-0x00000000002EC000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/2736-13-0x0000000000BD0000-0x0000000000CE0000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2736-14-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2736-16-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/2736-17-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                                                    Filesize

                                                                    48KB

                                                                  • memory/2812-72-0x00000000028A0000-0x00000000028A8000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/2812-71-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

                                                                    Filesize

                                                                    2.9MB