Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 07:15

General

  • Target

    JaffaCakes118_21e7aae4d21bd2b46af00013e0e83d115de7ed7c8c46cb0e119cb386929314b3.exe

  • Size

    1.3MB

  • MD5

    6dde44a1613dd98a7d54c0f1488aa1d7

  • SHA1

    083611ba71e6fe0506f47905bbd8ef67b92672c2

  • SHA256

    21e7aae4d21bd2b46af00013e0e83d115de7ed7c8c46cb0e119cb386929314b3

  • SHA512

    d77b8bfc21d97d20c6baac4e4a62a4aab0abc3274e00c3e520fbaa0a3a18da6362825c48a24027207b4523770a3d8a7ebc72f63efd5f0666a022e5b6bf2ad2d2

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21e7aae4d21bd2b46af00013e0e83d115de7ed7c8c46cb0e119cb386929314b3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21e7aae4d21bd2b46af00013e0e83d115de7ed7c8c46cb0e119cb386929314b3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1328
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1088
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1272
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2628
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\sppsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2832
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\audit\spoolsv.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2552
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\WmiPrvSE.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2864
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\es-ES\WmiPrvSE.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2764
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\sppsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2636
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\fr-FR\wininit.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2656
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\schtasks.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3004
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\explorer.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3016
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\dllhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2752
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\taskhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2612
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1652
            • C:\Users\Default\SendTo\taskhost.exe
              "C:\Users\Default\SendTo\taskhost.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1276
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QY0o5k1hVk.bat"
                7⤵
                  PID:448
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2192
                    • C:\Users\Default\SendTo\taskhost.exe
                      "C:\Users\Default\SendTo\taskhost.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2940
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat"
                        9⤵
                          PID:2668
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:1120
                            • C:\Users\Default\SendTo\taskhost.exe
                              "C:\Users\Default\SendTo\taskhost.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1556
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"
                                11⤵
                                  PID:2792
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:1272
                                    • C:\Users\Default\SendTo\taskhost.exe
                                      "C:\Users\Default\SendTo\taskhost.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2636
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"
                                        13⤵
                                          PID:2896
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:108
                                            • C:\Users\Default\SendTo\taskhost.exe
                                              "C:\Users\Default\SendTo\taskhost.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:844
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat"
                                                15⤵
                                                  PID:596
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:3004
                                                    • C:\Users\Default\SendTo\taskhost.exe
                                                      "C:\Users\Default\SendTo\taskhost.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2924
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"
                                                        17⤵
                                                          PID:1660
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:632
                                                            • C:\Users\Default\SendTo\taskhost.exe
                                                              "C:\Users\Default\SendTo\taskhost.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2588
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"
                                                                19⤵
                                                                  PID:2240
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    20⤵
                                                                      PID:2804
                                                                    • C:\Users\Default\SendTo\taskhost.exe
                                                                      "C:\Users\Default\SendTo\taskhost.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2400
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"
                                                                        21⤵
                                                                          PID:2480
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            22⤵
                                                                              PID:2812
                                                                            • C:\Users\Default\SendTo\taskhost.exe
                                                                              "C:\Users\Default\SendTo\taskhost.exe"
                                                                              22⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1560
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat"
                                                                                23⤵
                                                                                  PID:696
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    24⤵
                                                                                      PID:2124
                                                                                    • C:\Users\Default\SendTo\taskhost.exe
                                                                                      "C:\Users\Default\SendTo\taskhost.exe"
                                                                                      24⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2900
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6raUEgr1vJ.bat"
                                                                                        25⤵
                                                                                          PID:2888
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            26⤵
                                                                                              PID:1692
                                                                                            • C:\Users\Default\SendTo\taskhost.exe
                                                                                              "C:\Users\Default\SendTo\taskhost.exe"
                                                                                              26⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2296
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Default\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2708
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2860
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Default\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2844
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2532
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1516
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3048
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1840
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2464
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1240
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2196
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\security\audit\spoolsv.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1188
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\security\audit\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\security\audit\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1148
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\WmiPrvSE.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2572
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1360
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1872
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\WmiPrvSE.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:304
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2904
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1660
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:900
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1508
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3068
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2320
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2016
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\schtasks.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:324
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\schtasks.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2036
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\PrintHood\schtasks.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1028
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\explorer.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1984
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:748
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:640
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1536
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2220
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3056
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Users\Default\SendTo\taskhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2504
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\SendTo\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2128
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Default\SendTo\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2132
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:688
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2784
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2824

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            b21d8c97631a67c2485757988f398a79

                                            SHA1

                                            67500998edffe226e4993d84890a2432b0bc3cd1

                                            SHA256

                                            0dd5801839463e96e3cfd0b447e60db0ea3b8ae3f6d107988d01ed681179dbc1

                                            SHA512

                                            1e04086584a0049d00c39f12ca8162ac739a3655e0b008a73bb2b9567ec299bb6e9ade5739eebc0466a80ff980ef1789a8caa1568944d6679c5085c768eb36da

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            d44cc58f7d86932c16f5801f7ebc0d43

                                            SHA1

                                            a362831a136bd7e76cf6e34b2831f7ebf801099c

                                            SHA256

                                            0e2d95bb4ea2d51997d13bf80837de24858e86dfd3dd33c7b9882b4f72e45053

                                            SHA512

                                            fb556bd191f1842b1944ddfff876f99a07ac09d8edab8a824b8ebf7062031511440f48fbb004e56e25239578926cc8cfa241c0f19b5a5aa7f8cda05d3f4f0a82

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            d29dadf4d61be04377fb879b52615ca6

                                            SHA1

                                            5db3c300e30e77631e67f3fc8a7a6dfa633db280

                                            SHA256

                                            5cbcbad879eabaa01345a4a40f174aaa1f9e2ba8d6758b50464448b2497a916b

                                            SHA512

                                            2403577a70c59f2a2697fb40ff37ff01fbea3ff400622a1b67e8add139b5f379c1c816988bb8797f918c6fd86ee9524420637a93b996579d9e02c879de7f6c14

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            16cf6c2adfcf5666da65ec1bf3f96000

                                            SHA1

                                            af71124b6b039a83a53d459f2424621b329b8f6a

                                            SHA256

                                            43f6f204e54983ac31d6b5c307003cdb11960ae6a2f06d7db3ae070d32f6c477

                                            SHA512

                                            60c7370955004f6ee2a677826f4435931f56b67af8c490da6faf05325beece90e3bb248ab1db46e3b80b417e1857bf18c3672be613d649d3c4c8bd727f3a806f

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            ae903dc718cbc4c4c05b90a8169f91e6

                                            SHA1

                                            b38a9001bece9eb23c38a31cdf97f74b5519eb78

                                            SHA256

                                            7c8605abca60b5c03c4d1147dca447cd7699eb8a95ab9766c6c44c1dd1dff2bf

                                            SHA512

                                            edf9eec354ab8b42d5a42acf2a0cb582b523268528b710c027431440d8b1073a74017e22554a942d45305e253a68fe47a1c5e4329636c331b244787145741408

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            495a3dab7688701447e821fbd7f35e05

                                            SHA1

                                            0d9590fc898ed8f3c0ae1db386b87521af68c9cf

                                            SHA256

                                            70d71ef4c674fc7e5fdeb3fa4b4f66a6d1304e31ff943869edc59a16dbd76baf

                                            SHA512

                                            2edb0c05fd67e7931f7103ea1edc430866496af762a1c6aace931be345af214576b5d93284d540a4123c2bdc684a24c84a526d507c7175146637271f1ad52fde

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            7e42cbe4b5127a0926ffd852358a5e7d

                                            SHA1

                                            c28230ebc7252a3df5c89eea4017a49a49c1b5a5

                                            SHA256

                                            113e0b41a83e88310255b370d2c59dc064ee7a274e542b9e6d5fc74cb0c0a85f

                                            SHA512

                                            50aea27c6c31930f49451f263c898d4e1068d3851e9e8009c6a71d0aec764123d85c15bb2a4feb82bdafb7cfd442ea5bc659af2990a672bd36bf2f40da4eaa69

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            b0bc16571cc5128b687941bfa06b9389

                                            SHA1

                                            63d31fc069f32f5f112a68b3c5b7b134dbf92e45

                                            SHA256

                                            ab6845a04a5f2e3eeb91fe64659e6fd3297b4374bb42849c9a8e367962ce7b34

                                            SHA512

                                            42a06a0eeca7430474505ace6886fdb48ddbdc600ff2633d98a10a04321e264f39e59dd16985789144a4d4a2ee005becb97f63ccba78c86052ac99a75be3ea65

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            1775d37cae001183a038771bf0f4be14

                                            SHA1

                                            24e30ee2bab2bbb522ee103d60784ef1708b2b94

                                            SHA256

                                            aa30d413d2eade150581b85d6b980f499014fe04a4c72842d0d388c6b7a80bc4

                                            SHA512

                                            996c2836bc0f6da169a782fa5135f4a812174126b266badf7117fb4b919c59c6181245a319cb18eb77bd7cc6aae5ae952d72c0f5d663d8a700c4cfd310cd3389

                                          • C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat

                                            Filesize

                                            201B

                                            MD5

                                            82f7d69b60e0a98ecc0d2be2fa46f917

                                            SHA1

                                            46bd593a370e4829ee1211f082eecf8179072439

                                            SHA256

                                            3174838612841c4a2b5d97d7a19ef5eb9d8105f0bca44270533dc2158a13f090

                                            SHA512

                                            67c2c1e512a2b75d6e905a260d87246a13b727de4c84b1f286fd4c14a15e4f19992110e4e1ffe5119f042529bbe95eb169d87de81b45a94dbd1d9d4c6d67944a

                                          • C:\Users\Admin\AppData\Local\Temp\6raUEgr1vJ.bat

                                            Filesize

                                            201B

                                            MD5

                                            e709e075cad1ecc31a6c91ef7b7e4c5c

                                            SHA1

                                            b014a6f607a70a0566ed3cf93a68b7fbce697c88

                                            SHA256

                                            ab8a39e7227d6f95bfbaafc2b4fbaca4c59051f24f4a5aa75a39580e63371e3b

                                            SHA512

                                            f762f8b36aa7e6b783f03ef42bb4f658d56c6399ebb7c133e5f405a201ce59f7f75094c71835c10c0420816b19716866f2b9ec32568def907e916607ae3bca83

                                          • C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat

                                            Filesize

                                            201B

                                            MD5

                                            e021063f0900264209c875c8a33e07b7

                                            SHA1

                                            84f22bfc7b7ec884cc7b5df4f331fd18bc3e61c4

                                            SHA256

                                            a4766a94eef09166b1e3e819397c48f401f60904c4b2e62b3158254f6960651b

                                            SHA512

                                            4cbc5316b7cfa3a64dbd4572bf21c717f61054e303f9c75b6a588bbfa25a277e1bb76e9deb153cc92ca1a068d8705950d22a6e73e7ce424a1ad8cb63c7f89237

                                          • C:\Users\Admin\AppData\Local\Temp\CabFD83.tmp

                                            Filesize

                                            70KB

                                            MD5

                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                            SHA1

                                            1723be06719828dda65ad804298d0431f6aff976

                                            SHA256

                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                            SHA512

                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                          • C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat

                                            Filesize

                                            201B

                                            MD5

                                            597f4a3582c55bfded95d0cf7a34c94d

                                            SHA1

                                            c5a0b2f21e152fe30733bd5438ec8716b84520a9

                                            SHA256

                                            c7d1da5b6de100b8eb2762e1bb373b487917d11e2fea3e13d4ef17d97a1941a5

                                            SHA512

                                            dae12a2ea8ea4019b2ec0271b39ae24180dc6220f56d02287232f536ee78baa24e73bda48057135cb8b21540865c33224417cfaf4647afdf6f8db37e478b34d9

                                          • C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat

                                            Filesize

                                            201B

                                            MD5

                                            6b144d6a67295d6456bf467d6ed8b83a

                                            SHA1

                                            ce0974178772b04f4fa03c62e9e7538ae307c0ce

                                            SHA256

                                            645898463304c8649011925310352077dd4d7c8f08e0a783b227a673995aa9d4

                                            SHA512

                                            b9c0c004de0b4d0e4399d9956673aadaeacc37750456764a2671a1664eb290010d36cd8a8a6f8d88830ba4b8d830646dd6ae35cf9e3379b03afe036f5de788d7

                                          • C:\Users\Admin\AppData\Local\Temp\QY0o5k1hVk.bat

                                            Filesize

                                            201B

                                            MD5

                                            240f82ea128f26f993405d425e956e45

                                            SHA1

                                            ea5968ab49a5229d8bc59a66f3953300dbb9fff2

                                            SHA256

                                            9ec03d224a91b997ebfcedc60ebc25e48090fce7775fe561f91b893e225c3a6c

                                            SHA512

                                            d5f9a0cb08973e82dd234dd78b675dc6df218c5ca12086a97069119a53835f5629b373a4a124f27b98ac669cc4f7835c9b79a9f977f1c7cc21d0529f3cc97977

                                          • C:\Users\Admin\AppData\Local\Temp\TarFDA5.tmp

                                            Filesize

                                            181KB

                                            MD5

                                            4ea6026cf93ec6338144661bf1202cd1

                                            SHA1

                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                            SHA256

                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                            SHA512

                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                          • C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat

                                            Filesize

                                            201B

                                            MD5

                                            4280a84285ca556ec4fcdcc80edf2bf1

                                            SHA1

                                            7bf593a20d1edf2e000dcea59d92b75e01143fed

                                            SHA256

                                            e430a492ca7a7d56578c7e939f04c99d274ae716e14fb676fa6fb712b097eee3

                                            SHA512

                                            a3b24250de11d5ca3cec88c2866783229da3afd48e62d9fac861584d16df7a07eb7f3800bbc0f15138500339b65abd79f7faab789f0af8882292a4e7b726258d

                                          • C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat

                                            Filesize

                                            201B

                                            MD5

                                            7137b6bc80981cc724ededa0fd1941e7

                                            SHA1

                                            8bd8923ec75f8b3cf522450efb9413604a7a1bc6

                                            SHA256

                                            bbfe66e20e4a5f8c61eb62e942c30e61891bb75eea649562693e17c3b05d0131

                                            SHA512

                                            51e689549d3a7b3836720784746407d836e45e43d3063f37d1f41b0e881625beae9681821774746db31d11febd28b0572be525e545d8dfbfe503a738f754f7aa

                                          • C:\Users\Admin\AppData\Local\Temp\l7tVtcAquU.bat

                                            Filesize

                                            201B

                                            MD5

                                            c43de01b60f8449608690bdf0074a94b

                                            SHA1

                                            766906ea6db4e315f26a80a5e9e312dca7b693d4

                                            SHA256

                                            dbdaa51d3200526bac1d81c5eca00862063841176f0ec0aac4173e53a2f878ad

                                            SHA512

                                            79c0a40e1bc945020fb7e25b81752e81ad007e304bf0791028bb530e7bf2c6d14f9baeaa4685e00cde6aa0d235eb5fdf307e2d5ea5e96bf61b7697e4752cd8aa

                                          • C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat

                                            Filesize

                                            201B

                                            MD5

                                            91f916a9195c60efaccfe580ff959439

                                            SHA1

                                            39124ada1a347036b9a1a3d1aed606ce6b6afaf9

                                            SHA256

                                            a8d9e3cd4f858dc06ec42ed3960d77c4922bfd7103c248827987e4f653d3c361

                                            SHA512

                                            95dca1de1c2828b3b99914bb11908f121ceb1e57cfdcf4b4811e2a6380e11d65f99fd1ea606383ac20e9f2745e2e3cc286dfa3ee64260d8b7c558aac74cb60e7

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            b324a88decf26a17c75c1a7729e4ae40

                                            SHA1

                                            8c045b622b8d489e0e5a1dff28558a70145f2193

                                            SHA256

                                            27a5db6c2f14f15f9b63f8f9926a84070c711a99b687a92a4175795739fb4c7a

                                            SHA512

                                            12e748f7b778aa2b4835bac6755cf04187ad95a6ab48e7ddfcc24e991969d0f6ce89b503cf720e9146bd53d2062b6830e2cf50c3a5faa45d3edddbccea7c5005

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • \providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • memory/844-378-0x0000000000F00000-0x0000000001010000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/844-379-0x0000000000980000-0x0000000000992000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1088-45-0x0000000002290000-0x0000000002298000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1088-34-0x000000001B7F0000-0x000000001BAD2000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/1272-46-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1276-76-0x0000000000E30000-0x0000000000F40000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1556-257-0x0000000000010000-0x0000000000120000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1556-258-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2156-14-0x00000000006A0000-0x00000000006B2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2156-13-0x0000000000810000-0x0000000000920000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2156-17-0x0000000000750000-0x000000000075C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2156-16-0x0000000000740000-0x000000000074C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2156-15-0x0000000000730000-0x000000000073C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2588-499-0x0000000001140000-0x0000000001250000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2588-500-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2612-99-0x000000001B730000-0x000000001BA12000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/2636-318-0x0000000000AF0000-0x0000000000C00000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2864-107-0x0000000001E10000-0x0000000001E18000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/2924-439-0x00000000010A0000-0x00000000011B0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2940-197-0x0000000000260000-0x0000000000272000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2940-196-0x00000000000F0000-0x0000000000200000-memory.dmp

                                            Filesize

                                            1.1MB