Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:51

General

  • Target

    JaffaCakes118_299b6034faaafe88cccdee2c92a51c7aefb795fe00fee209984266f7110d0096.exe

  • Size

    1.3MB

  • MD5

    784636c23350d79545d60c9e7d03ac84

  • SHA1

    34e7d83c691f67d9261938a2ad0aaa80c578fe6f

  • SHA256

    299b6034faaafe88cccdee2c92a51c7aefb795fe00fee209984266f7110d0096

  • SHA512

    22a10d3681b547bd4401d78562bd12ea479b536024bf0b4ed8574a17b6604362a0f1327034aa1d18b5f5a2beea37d45d5c20bac8694aacb4785a3923b448bdbe

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_299b6034faaafe88cccdee2c92a51c7aefb795fe00fee209984266f7110d0096.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_299b6034faaafe88cccdee2c92a51c7aefb795fe00fee209984266f7110d0096.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\en-US\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1904
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4116
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2176
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\DESIGNER\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\skins\fonts\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2864
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\62EqEv3jFQ.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4708
              • C:\Users\Default User\StartMenuExperienceHost.exe
                "C:\Users\Default User\StartMenuExperienceHost.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:776
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C0VS1u4WCC.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:228
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3588
                    • C:\Users\Default User\StartMenuExperienceHost.exe
                      "C:\Users\Default User\StartMenuExperienceHost.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:640
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wqkq749RcZ.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1632
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4040
                          • C:\Users\Default User\StartMenuExperienceHost.exe
                            "C:\Users\Default User\StartMenuExperienceHost.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2648
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:684
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1404
                                • C:\Users\Default User\StartMenuExperienceHost.exe
                                  "C:\Users\Default User\StartMenuExperienceHost.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3728
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KqyXtY4PgZ.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4060
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:5084
                                      • C:\Users\Default User\StartMenuExperienceHost.exe
                                        "C:\Users\Default User\StartMenuExperienceHost.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:372
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"
                                          15⤵
                                            PID:4292
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:2920
                                              • C:\Users\Default User\StartMenuExperienceHost.exe
                                                "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                16⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1188
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat"
                                                  17⤵
                                                    PID:4820
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:544
                                                      • C:\Users\Default User\StartMenuExperienceHost.exe
                                                        "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                        18⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3132
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat"
                                                          19⤵
                                                            PID:4464
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:4632
                                                              • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                20⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1508
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat"
                                                                  21⤵
                                                                    PID:4692
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:788
                                                                      • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                        "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                        22⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4828
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"
                                                                          23⤵
                                                                            PID:2108
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:3080
                                                                              • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                                "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                                24⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4000
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat"
                                                                                  25⤵
                                                                                    PID:1416
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:4844
                                                                                      • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                                        "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                                        26⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:852
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat"
                                                                                          27⤵
                                                                                            PID:3356
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              28⤵
                                                                                                PID:3100
                                                                                              • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                                                "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                                                28⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4200
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mv8e4zbUuN.bat"
                                                                                                  29⤵
                                                                                                    PID:4596
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      30⤵
                                                                                                        PID:4384
                                                                                                      • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                                                        "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                                                        30⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3884
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat"
                                                                                                          31⤵
                                                                                                            PID:4476
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              32⤵
                                                                                                                PID:4260
                                                                                                              • C:\Users\Default User\StartMenuExperienceHost.exe
                                                                                                                "C:\Users\Default User\StartMenuExperienceHost.exe"
                                                                                                                32⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4156
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat"
                                                                                                                  33⤵
                                                                                                                    PID:400
                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                      34⤵
                                                                                                                        PID:4600
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2324
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4644
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3500
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1908
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2516
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1892
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\RuntimeBroker.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1608
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1400
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3892
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\conhost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3388
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\conhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4312
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\conhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1912
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4120
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3944
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3492
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3128
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1052
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4652
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:220
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:5104
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2284
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\providercommon\upfc.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3048
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4528
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4604
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\smss.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1612
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:948
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:336
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3408
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3480
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1752
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\DESIGNER\dllhost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4040
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\dllhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4256
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\DESIGNER\dllhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2404
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\sppsvc.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4012
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\sppsvc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2192
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\sppsvc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2948

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\StartMenuExperienceHost.exe.log

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      baf55b95da4a601229647f25dad12878

                                                      SHA1

                                                      abc16954ebfd213733c4493fc1910164d825cac8

                                                      SHA256

                                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                      SHA512

                                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      62623d22bd9e037191765d5083ce16a3

                                                      SHA1

                                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                                      SHA256

                                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                      SHA512

                                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      2e907f77659a6601fcc408274894da2e

                                                      SHA1

                                                      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                      SHA256

                                                      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                      SHA512

                                                      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      cadef9abd087803c630df65264a6c81c

                                                      SHA1

                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                      SHA256

                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                      SHA512

                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                                      SHA1

                                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                      SHA256

                                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                      SHA512

                                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      e243a38635ff9a06c87c2a61a2200656

                                                      SHA1

                                                      ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                      SHA256

                                                      af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                      SHA512

                                                      4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                    • C:\Users\Admin\AppData\Local\Temp\62EqEv3jFQ.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      ffbd61bbc9f18b28a53e02c84664fecd

                                                      SHA1

                                                      0e0812414734dd1b03d59a7956c65aab96c79ad5

                                                      SHA256

                                                      f4d55f121d94cc138a17efaac2a26dc3a2560140fe4fa8f96fd322c2589e9148

                                                      SHA512

                                                      803520af581cb0719d1665d7e83103cdc11b2fc8a0310e24c7e864abed2122af179d7a775f1e6284e8c8dc2ca697c81911c5076ef08e7a87a00a9fb0e7e4230c

                                                    • C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      ee7ad54e95f5b86657363f48cb6e05d9

                                                      SHA1

                                                      35233b14829eb84e93aebfbfc08e14673c3ec87b

                                                      SHA256

                                                      646eaaa1f232eaf6b289f3d1e3eb175cfadd38fecdc3c5557f57c8725528dc7c

                                                      SHA512

                                                      b6cb9da312b2d47064f9c3bb56d0d88768879d98e3dcd662707594638a8bfd7e6f6ed030833c596dc458aafdf007160665724e3d7a7c71d678b3522a1a7641b0

                                                    • C:\Users\Admin\AppData\Local\Temp\C0VS1u4WCC.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      2e19f79397db30b6b9be1a6442e6e17a

                                                      SHA1

                                                      de7aab7cabedd006dadfe101a6c33d6e8f0211e2

                                                      SHA256

                                                      7ec640cac8b61b1142379543d09ed274b78083de0a724fed7e1c7e4bba4ca6ce

                                                      SHA512

                                                      8eb0ccc137e3571985559eca102df58484ba4b2829ecfd1d347769971e5f5b9aa5e4384cddeb3bdcf0f4d330bfcbd3490088a37e0d80dc9c61456af8fb8c1c1b

                                                    • C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      59c33f44b1418885bd7b40db8d2ff484

                                                      SHA1

                                                      9b6af065a131eb25ea83550c8e6dc7a21468ba24

                                                      SHA256

                                                      fbabba3b79f7c0e7d39579ddc41d758c9de9dc36e5bb1eafcc102dfe0d589599

                                                      SHA512

                                                      f4650db91e9e25df672bc4f6c471a73b684e0fa899dff6ed954e4061ebd158138cac9dd96bb7a487d6ea438757b955bfea1f4267e58bfc796f97b418a849ecad

                                                    • C:\Users\Admin\AppData\Local\Temp\GsZYO5BIqk.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      3dfed5937b7e417029d27dd521582165

                                                      SHA1

                                                      84388b851c305249673c02c8ccd3c96ebffc8733

                                                      SHA256

                                                      d5c9f9955b4ad9dff1b5dd189fe32f17ba2c4e8724fa33833edb4e0342ce6f16

                                                      SHA512

                                                      771f121dcb50268bb091ccf6dfd564359e53d1cbe3d2fff7e3f69becc72b526c7c7099ba8d06f2043e05cc308ac8682cd22e97792bb6f00282095e7766b05e25

                                                    • C:\Users\Admin\AppData\Local\Temp\KqyXtY4PgZ.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      8376d5eaa72002faaaf1df46d1c35554

                                                      SHA1

                                                      01a0625c06dad9a19dddf75fe94f831e228be574

                                                      SHA256

                                                      5a45d7e571bfaf2bf99dc70bcb5b1b8f604deaf4d73d51aecc5e00971273a238

                                                      SHA512

                                                      f2507f71f024dbff71cab446d5b9425e5cb22ad2dfe7bd670cbcdfde90a25a1c37d69652363bbe9a7e414f962b13bb2e9dcfcb5cebcdce1464c8084e0e605d62

                                                    • C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      497b66e598b30a2a04c99deb747d4124

                                                      SHA1

                                                      063bb19f994132d8ebbf5ced57f7483850c65206

                                                      SHA256

                                                      e63c2d8e4ec620551edfd7c3480e083a67482330a79165b4d4ae1a20b79d53e9

                                                      SHA512

                                                      228840023a2127f45b95a665b529c6b47edbdd00f62924df65f22361581183f5414351f8cd32c9a9b58ef500bceaef4ec01b1d13f5eb7c97a2e2d4a33f75dfc2

                                                    • C:\Users\Admin\AppData\Local\Temp\Mv8e4zbUuN.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      bd5b4dfa20db7418f0dd5bd4fe33b30e

                                                      SHA1

                                                      945a5acc808b77e55aae8ef411c4a023f27249a1

                                                      SHA256

                                                      a25a745d4bdc055dfa747d8d6ffa8d2945f973d338d3bd62abfa53d77c91076d

                                                      SHA512

                                                      7cf8bb902fd7cc72bc69c6d1925777004e6aadf03b25d2d598fe5931240b47be09ac8d3b40ff0524c3415088a57bb694a51336f5c57c3ec5be6061d3a88532c0

                                                    • C:\Users\Admin\AppData\Local\Temp\Wqkq749RcZ.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      d22dfe36444fb42bf93ec20081c17471

                                                      SHA1

                                                      a3e19bad927b0cdcc132648d357a6aeb3445cc95

                                                      SHA256

                                                      720d151ca299ea8a27b3022b07036f177ba81e400372e516fd91b314b476790f

                                                      SHA512

                                                      a8a9b62467dcf189162d3f21dc0829a1dc3afd1f39d01de6315c43c2c394c8e5f9b59c401546308fbf33ca81ed3d087292205ad3901eb93cb4274b04f169194f

                                                    • C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      3c3de085b6c280c9dbdf1b01e69982de

                                                      SHA1

                                                      0edddd90606a89705a5b2dc0655eb3cb3ab4d097

                                                      SHA256

                                                      ea3d74840df0d88c49ea3a4e241dec5f01d3992cab0ee06a6a419e45126aaa89

                                                      SHA512

                                                      0ff1bd9614e661fd028cf203c8ae51af63066981662d16c5ee229744e0f04f1a3f2f874fe56015cc3061316f9684ed1e18599ddf4f25b47d33de2fd98a43addd

                                                    • C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      c20cdb56fe998efe687678ee4b5c3dc2

                                                      SHA1

                                                      7a58ac70ff15da252564560f5b608c09f2725e71

                                                      SHA256

                                                      3bc37d4909acb1e90e69de11b2165177bf5d5960d0f627e63543779ab4c4eca3

                                                      SHA512

                                                      4ff04e17e9da248197a970ed46597609efa62038c4d2637307a8e2745db4d693551464603fdb21e1923084e822975733f46ca0a6afc26e0743ca82d63eff813b

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1mcewne2.bps.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      f554534a6013ea9ec559c98c567e9151

                                                      SHA1

                                                      09fee154e28936af25c64a3a0d4cc17b0d51b6f7

                                                      SHA256

                                                      986c4b52fc925bac71cc2c1e83c10a04ffc6972f4d481263d618dbe753f1a6ce

                                                      SHA512

                                                      e4680f735b13bb9650e19615bbf6d1c9c267b70efbd4a4dd8b6e8baf631725e234ebc3b68eb2947620379cbb2e785cdeb79822ee160622158c6e61d47970d59c

                                                    • C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      4fcff1876aa4813bbc52759e9d04af74

                                                      SHA1

                                                      4760f21c6b9763ddd3e2d0bd091d90498ddca56c

                                                      SHA256

                                                      31ac67dc95617383779e9c6ca7bbc06dd5f5d85413c2c3db2b1528b404a0d216

                                                      SHA512

                                                      87febfed92a409f73bccc7e77a1d9e3558182385bf0ec6c1983a8ce5aab9e2514ec5ea0098dafcb6d85ade2b952c39da996a8b0595ef4e17464b1f1cf6e1abd9

                                                    • C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      3295326371c70219246b20074628f60d

                                                      SHA1

                                                      7b015d5ae64db8b8033a8263f71e3ed0c8f549f6

                                                      SHA256

                                                      69c64e489f7db0fc7b1c23cde3c562f259c4f40b49771ba2a938834f9a2a1411

                                                      SHA512

                                                      14bbe276db2dc64d657af8b34be313159e1e0ef33fa73180d4324bd3e972878eb0e5ff7227626efd6ad0b0c0dfba8513871c0ae969d5dd8259e5d3f4baeade4f

                                                    • C:\Users\Admin\AppData\Local\Temp\zAqEIlSfAD.bat

                                                      Filesize

                                                      214B

                                                      MD5

                                                      5289ca96cabe59e7326d08a713c8fc5b

                                                      SHA1

                                                      5e3b7ef1eec622c2d2de11ebc52d9511343dad2b

                                                      SHA256

                                                      4675b442e67f367fcc099980e6d5e53322cfe8c6a24ffcf9841e186fff720c1d

                                                      SHA512

                                                      6c3b32e8bcf9ae3045fb7c0ac0e9555cdd86bcfc1fcd1fb82edaf4a28be2ce035438bd76408a27ca42e0d9f35d59a9aece9467a82c21259ec26e3bfbe7d71a25

                                                    • C:\providercommon\1zu9dW.bat

                                                      Filesize

                                                      36B

                                                      MD5

                                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                                      SHA1

                                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                      SHA256

                                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                      SHA512

                                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                    • C:\providercommon\DllCommonsvc.exe

                                                      Filesize

                                                      1.0MB

                                                      MD5

                                                      bd31e94b4143c4ce49c17d3af46bcad0

                                                      SHA1

                                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                      SHA256

                                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                      SHA512

                                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                      Filesize

                                                      197B

                                                      MD5

                                                      8088241160261560a02c84025d107592

                                                      SHA1

                                                      083121f7027557570994c9fc211df61730455bb5

                                                      SHA256

                                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                      SHA512

                                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                    • memory/372-229-0x0000000002B70000-0x0000000002B82000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/640-212-0x000000001C750000-0x000000001C8BA000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/640-213-0x000000001C8C0000-0x000000001C961000-memory.dmp

                                                      Filesize

                                                      644KB

                                                    • memory/640-207-0x0000000001650000-0x0000000001662000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/776-203-0x000000001C670000-0x000000001C711000-memory.dmp

                                                      Filesize

                                                      644KB

                                                    • memory/776-202-0x000000001C4C0000-0x000000001C62A000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/776-196-0x0000000001D30000-0x0000000001D42000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/852-268-0x0000000000BC0000-0x0000000000BD2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1188-236-0x00000000023A0000-0x00000000023B2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1508-249-0x0000000003080000-0x0000000003092000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1860-56-0x00000263C47D0000-0x00000263C47F2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/3728-222-0x0000000000D20000-0x0000000000D32000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3884-282-0x0000000003030000-0x0000000003042000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3940-12-0x00007FFCD3A63000-0x00007FFCD3A65000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/3940-13-0x00000000009E0000-0x0000000000AF0000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/3940-14-0x00000000010C0000-0x00000000010D2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3940-17-0x000000001B620000-0x000000001B62C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/3940-15-0x00000000010E0000-0x00000000010EC000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/3940-16-0x000000001B610000-0x000000001B61C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/4156-289-0x0000000003030000-0x0000000003042000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4200-275-0x0000000002260000-0x0000000002272000-memory.dmp

                                                      Filesize

                                                      72KB