Analysis

  • max time kernel
    146s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 06:52

General

  • Target

    JaffaCakes118_83f04b994398c661d8dc9c110b3488f52dda22f0793c87076ecfa68dfeb1fd50.exe

  • Size

    1.3MB

  • MD5

    d165ae4980c867dbedd5e51b69a33a37

  • SHA1

    8882df68e21ab8d6c9dd2b5c8d076dbf27581ba7

  • SHA256

    83f04b994398c661d8dc9c110b3488f52dda22f0793c87076ecfa68dfeb1fd50

  • SHA512

    dbc94d4227cbf8fb868459ce07caa9e049bbf949787e34cfdf2beb2a57160b95cabb57f93501906cc7a665259b97e014b9e42ae784d2da0a9fdd66c5986dc171

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83f04b994398c661d8dc9c110b3488f52dda22f0793c87076ecfa68dfeb1fd50.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83f04b994398c661d8dc9c110b3488f52dda22f0793c87076ecfa68dfeb1fd50.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2156
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Application Data\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1960
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b9GsDKubgc.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1820
              • C:\Users\Public\Documents\My Videos\sppsvc.exe
                "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2504
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat"
                  7⤵
                    PID:2720
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:1804
                      • C:\Users\Public\Documents\My Videos\sppsvc.exe
                        "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1088
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat"
                          9⤵
                            PID:2980
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:2156
                              • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:316
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat"
                                  11⤵
                                    PID:2928
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:2932
                                      • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                        "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2964
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"
                                          13⤵
                                            PID:2644
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:2692
                                              • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3024
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFKIY4EPZg.bat"
                                                  15⤵
                                                    PID:3040
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:1616
                                                      • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                        "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1876
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZDYK5nApHO.bat"
                                                          17⤵
                                                            PID:2988
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:1716
                                                              • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                                "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2320
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat"
                                                                  19⤵
                                                                    PID:2644
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:952
                                                                      • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                                        "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:920
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uItNEyebdJ.bat"
                                                                          21⤵
                                                                            PID:760
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:1764
                                                                              • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                                                "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1144
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                                                                                  23⤵
                                                                                    PID:1628
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:1996
                                                                                      • C:\Users\Public\Documents\My Videos\sppsvc.exe
                                                                                        "C:\Users\Public\Documents\My Videos\sppsvc.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1488
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2628
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2832
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2660
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2624
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2676
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\browser\features\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2196
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2796
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\Registration\CRMLog\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1316
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3052
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2168
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2928
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3036
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1752
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1052
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1928
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2120
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\My Videos\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2644
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:588
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Common Files\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2324
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\cmd.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2060
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1812
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1064
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Application Data\System.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:920
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Application Data\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3008
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Application Data\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3000
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:984
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2352
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Templates\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1356
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Templates\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Templates\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1784
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1884
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:908
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2480
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\cmd.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1260
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Libraries\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2320
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Libraries\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1416

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          b8978b9f5f947e93ff49530a98890342

                                          SHA1

                                          20ddfefd0d8eedd5ec33ba9d1cbbedc2be2eaef0

                                          SHA256

                                          d7c0055a3ef77e13a457a219a387c0eec7e1ad6bedd5f4bd5a64a2e7ac835997

                                          SHA512

                                          bf21a1af5cc28189485ecb7c7e1adf877761c8d1e0dbda6f1b8702f0cc399dc4a0f60bc04b9937b85200168edb7ce0d118fbb5ca58ef8eac5d0639261627f22a

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          b1bae80413b083eefd60017d0a258bb5

                                          SHA1

                                          7266f3a3eece1031d42789a01d7f3dae9a2038fb

                                          SHA256

                                          3b80dc671579328f0edea7b7f73bd6abb3efeebe02e616d90252eaa985151e9e

                                          SHA512

                                          0a022bc56fd2f8f2abda1fbff055860f7b393887b64508de31d87ab31fbe59140270b6d8bd2758c52288b9f6af1423409b24af6ec6738e4cdcecfdccfda20341

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          8bd5159518fc1a116790fcaa86cbfc6f

                                          SHA1

                                          08b5ba9dc585ba02e280c4ed6363ee4cbbba06ce

                                          SHA256

                                          47a587cc0d1f33ddf9a5fd5f6aefb8077d359055d0a7980ac8fc1a57947a8dc9

                                          SHA512

                                          9f9f643ff2ec1a1324c91c6a25c321594f7fb92d0d3b9ec88598b8b354078a140320098225c46ca8669c39791cfffbb3946f3ee18e228f303e4ecd10880e4c6a

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          515c7a11688a812033fb5ad22edacda3

                                          SHA1

                                          0d7052d7f655ad2ef7fe9750ea419daa4163c9a1

                                          SHA256

                                          52348fb3679b26e13b0571a318cc29ac79d5bf25e8b788769d38ccae34c6421a

                                          SHA512

                                          1bd3f60ed516ddab63bb40a4684d245fabe41e6acf48c82658cbb4e5e45da2421bf15e6d62059e512532921b9c180f91ff84ea1254cd05507cfa009197846c91

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          f1202456dbf7f5e4cad59842953e6960

                                          SHA1

                                          0b697094634541d2b139815fce1f8949597e5d4a

                                          SHA256

                                          83ef3593fa7313f7214e5f868db97d20473d62ae4d44e55848e0a1a5578f7cb2

                                          SHA512

                                          9ccdfcc298c42a6b69fc895acf87d3755cdd9a2c112147f3095f10bbd9461ac4f225c2dcbfc5a7b8376c4c466dca86f1f9a643c61e2e90d20b4553070968fede

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          e855e1b4eafdb64f078bcbb65197af24

                                          SHA1

                                          a8cf1543f617c38fb7c3f9c820d7f4fc083aa3c1

                                          SHA256

                                          decbaaced72457a30c6547c123bc301b5eb12b2f6dabcc520e012b1864206b17

                                          SHA512

                                          1764d4ca66054d9d1beb6188d0ab8dabe1c4a68d93ad0ad2298dff5d91ea8923adf856edeb41b5dcb73f4c9af868471a1c416ca593ae2c5c177288858d406a99

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          e7f5ccd2546a8cb08e2b7da14e8425c5

                                          SHA1

                                          23c8ef14d1ce255a1864e15722584d0fbfbeb285

                                          SHA256

                                          4232e67359a7a9f5997157745ac1c48dccb87691d73f83baeb38f961661169b9

                                          SHA512

                                          065d81c29344d954674df884aadd37654b3b7c7f6f08bdc888cec6de73dbafca0105373973cd7aaec9a9dc63888a938a2307e1563e61addfd2fa525799cd330c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          dc73b2ecfb396e173ee2c2fe8a2e66ac

                                          SHA1

                                          6fe9f97542f0d30de933a594b89806e5351ac87d

                                          SHA256

                                          779df76c9f26d913696e14bd7e7eb48a4db855b65f6588a75e95d0b267408d6e

                                          SHA512

                                          9b9e4db8bb7ccde204d92f7c3668dedca5411326ca9dc38d91a4936bfd0fb6b19a8f05f3ca56994b3cea1537ab4f765142176e6a430927efd326c589bd8dfb21

                                        • C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat

                                          Filesize

                                          211B

                                          MD5

                                          40c07b9136090866a22596e43f54bf1c

                                          SHA1

                                          691c47adbfe6764c84e3eac143fac24342673a75

                                          SHA256

                                          da14736614252b6d6a9808de46e9f5c569d6e32620580d5e06d0b97cadc566ee

                                          SHA512

                                          fa44a84283bb69afd35cc8b6dff4c0fdb940e2388f6b211f27673ed88bfdf1a6b3ab32a6653c315c3e9245de2a914f5cb5743ef75b6991f28d1b369179e96809

                                        • C:\Users\Admin\AppData\Local\Temp\CabDE21.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat

                                          Filesize

                                          211B

                                          MD5

                                          b0e7dac0262736f5c7c054b25f34219a

                                          SHA1

                                          3efffa1abdc362b58a5add750a8c3445991cda62

                                          SHA256

                                          cf537aaf288cf1f220c85c787ecb90c5725a072ec4eafdad462a50cf88ef4bfe

                                          SHA512

                                          6ee1254ecf456a8d0fcbaac2988cf023493fc6ed367482e94cf6fa71b970a978e446f9e6883333aa533e95eef9691ecaed46951af67b8c6d67a5e8bf2da8604d

                                        • C:\Users\Admin\AppData\Local\Temp\S2GQUB77UU.bat

                                          Filesize

                                          211B

                                          MD5

                                          f108b12d2d12e87589886eef894eac8e

                                          SHA1

                                          5e19f558975416f7d64c1de8ff8050c1e5d10526

                                          SHA256

                                          210426cb3628467c86b6554a8394cb41f66826c85fb04f5a4c2d0e04c1e32dc4

                                          SHA512

                                          e896977c37960d5356838936a0d8b0deecb55336131b5374b45d35dd246209eac8ec17b244ad5178c48fd2fe5585c803123f61b3e87b3ff611b9369b02922ee8

                                        • C:\Users\Admin\AppData\Local\Temp\TarDE43.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\ZDYK5nApHO.bat

                                          Filesize

                                          211B

                                          MD5

                                          d8a6ff14f9168a2483276a3820792f0b

                                          SHA1

                                          92c6ad58db02643794f595abb88f3f1a6fd9ce3f

                                          SHA256

                                          dd732116bcf06d4eb804e30eb7cf66158e3ed47208dc4e726a956cf17d972d68

                                          SHA512

                                          a9f762843d6dfb030d0d85c98c29c32bbd09da4e9a4aa60ce29389f43dba7110b4b22bff485a03831512995b4b5e8d5557659b7b187bf8ee81c002c8861a4b04

                                        • C:\Users\Admin\AppData\Local\Temp\b9GsDKubgc.bat

                                          Filesize

                                          211B

                                          MD5

                                          ffac376e34df88b302d052ed208a30d7

                                          SHA1

                                          c7723e84cc73af2461def2a2bcdfefff52d5db2f

                                          SHA256

                                          8bb36a660692d0bf4c89c9bce345b8f55209f7207edc852764c87b6a739d5b20

                                          SHA512

                                          b1ef2bd85d20826e29f497460c076cc579b5e7a8dcbf4bdc1f90c651b0877ca7cf00457f7e244433753a2db5fce0538e6ca6e3f5eb5d21c9b4be59377d6a2075

                                        • C:\Users\Admin\AppData\Local\Temp\blOcFVMglb.bat

                                          Filesize

                                          211B

                                          MD5

                                          3b4cca5b9678842e8cdf46e4a951355b

                                          SHA1

                                          486a003439e6dd14f39e098e12a339b6e4b5b055

                                          SHA256

                                          4e48f3469c83c3bccabbf700e6c07140f748742cabe803398b29f7fa11b5709a

                                          SHA512

                                          ad1075dc709dcaa0032724d8f67e6b4f2cb6f728b5b028b8d551057941b13889113d3f534c5aaaa3733cb6d0fdecf08adfa41405a9c9aa6aa349e2556508def1

                                        • C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat

                                          Filesize

                                          211B

                                          MD5

                                          b5685b4589ee2d39b64af3e7a2e27147

                                          SHA1

                                          53c6aad882dfbf0e9558d593edba2c41e821e04f

                                          SHA256

                                          d273656d566a43dfceddba46c77b9b546a3714a1193ac8e26b9c35d1ab03275f

                                          SHA512

                                          e4408ef20bfd299b758d1f685e85bc97642488c9e7f4e63f2df68077fa1f9a5620f4e5f489105ecc2a697f21240950f2751ef721ae943cf4cba09d09e81669e1

                                        • C:\Users\Admin\AppData\Local\Temp\pFKIY4EPZg.bat

                                          Filesize

                                          211B

                                          MD5

                                          1387761b99187de76372f969cb66ba48

                                          SHA1

                                          01fdf9ebb1221b410755f10db53b7388f6307517

                                          SHA256

                                          eb3c37d50647b977cd0f52eb4bbe51885978d1f71cc7587b5f9390b03c25a3ff

                                          SHA512

                                          aa1c0627d40f84362d52e710c524a2742b00c105026ba4679417ee1482ba0fa299f2b6e4e8715c0292034e3f190dbd52d3dc6f355eaf16f3291b2be896939bf3

                                        • C:\Users\Admin\AppData\Local\Temp\uItNEyebdJ.bat

                                          Filesize

                                          211B

                                          MD5

                                          c09e5e865d9d58f40a4443982898cdc7

                                          SHA1

                                          1db36c8fb5ea7edd06271dc80ef440622ba0be0a

                                          SHA256

                                          b6b0efec21b0de50beb14e2c7723c45ff857ce635d1b1fef0f8f8d48faba38ac

                                          SHA512

                                          6e241c69dca73789f0d60e623cb62d31b8339e9a311aeeca894c3d6ad6dbce60fa429e849a51f3e920c9ae90b063b8061c7008b906b1a609545f1422a3fa2d6d

                                        • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat

                                          Filesize

                                          211B

                                          MD5

                                          822695d2371a3511a067d2786dec3811

                                          SHA1

                                          d03610f672e9295d1fa7ff39df4d27b91cd9dbff

                                          SHA256

                                          08a18aec29855233038a20de435fb36c2632886cfc43dced9b418222084b5e59

                                          SHA512

                                          f546365a7685904718b29273d2be8dd29b020e0edb6a9a6a4a57f0cca0c317b1c54a43f1e52206abac506b1a0d7e2d2a485d82da01762504b0fa197fb62c71e0

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          e195667c2bc6074bc8d2eac0d2841d22

                                          SHA1

                                          d9adde1cd73c949a2535465f292cb84c75a152de

                                          SHA256

                                          23aaa02df11cc51f658c8ca61ea25c396ff42629d487463c1435fcaf981533bf

                                          SHA512

                                          1b854ff203b76c4abe2281be7a7f98d8aa22782ab7995b8e4073333c0f13c0e62d7eec3e15393c57aeaf7cb62a04b8d552e861191375e19ab1569b52e1cda1ad

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • \providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • memory/920-546-0x0000000000120000-0x0000000000230000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1144-606-0x0000000000D20000-0x0000000000E30000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1488-666-0x00000000013D0000-0x00000000014E0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1736-61-0x000000001B550000-0x000000001B832000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/1736-62-0x0000000002330000-0x0000000002338000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1876-426-0x0000000000170000-0x0000000000280000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2320-486-0x0000000000290000-0x00000000003A0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2504-130-0x0000000001100000-0x0000000001210000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2752-16-0x0000000000170000-0x000000000017C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2752-13-0x00000000001A0000-0x00000000002B0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2752-14-0x0000000000160000-0x0000000000172000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2752-15-0x0000000000180000-0x000000000018C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2752-17-0x0000000000190000-0x000000000019C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3024-366-0x0000000001280000-0x0000000001390000-memory.dmp

                                          Filesize

                                          1.1MB